summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-04-24 10:48:10 +0000
committerColin Watson <cjwatson@debian.org>2007-04-24 10:48:10 +0000
commit406304caed2b78dec74d8c460ea8193f22159288 (patch)
treee5bb021fa0f8d8ca77d929c834c57c555494add4 /debian
parent2c1c7627e44366237e00de2f330827bf19e0a557 (diff)
- Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog1
-rw-r--r--debian/po/nb.po153
2 files changed, 94 insertions, 60 deletions
diff --git a/debian/changelog b/debian/changelog
index 1c84310f5..f2fc65620 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,6 +4,7 @@ openssh (1:4.3p2-11) UNRELEASED; urgency=low
4 debian-l10n-english (closes: #420107). 4 debian-l10n-english (closes: #420107).
5 * debconf template translations: 5 * debconf template translations:
6 - Update Dutch (thanks, Machteld de Kok; closes: #419260). 6 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
7 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
7 8
8 -- Colin Watson <cjwatson@debian.org> Sun, 15 Apr 2007 05:44:43 +0100 9 -- Colin Watson <cjwatson@debian.org> Sun, 15 Apr 2007 05:44:43 +0100
9 10
diff --git a/debian/po/nb.po b/debian/po/nb.po
index 9693dfc6d..8e2bf0f6f 100644
--- a/debian/po/nb.po
+++ b/debian/po/nb.po
@@ -1,146 +1,177 @@
1# translation of openssh_1:4.3p2-8_templates.po to Norwegian Bokmål 1# translation of nb.po to Norwegian Bokmål
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER 2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package. 3# This file is distributed under the same license as the PACKAGE package.
4# 4#
5# Bjørn Steensrud <bjornst@powertech.no>, 2007. 5# Bjørn Steensrud <bjornst@powertech.no>, 2007.
6msgid "" 6msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh_1:4.3p2-8_templates\n" 8"Project-Id-Version: nb\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n" 9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2006-10-04 22:14+0100\n" 10"POT-Creation-Date: 2007-04-23 17:56+0200\n"
11"PO-Revision-Date: 2007-02-25 15:01+0100\n" 11"PO-Revision-Date: 2007-04-23 18:34+0200\n"
12"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n" 12"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n"
13"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n" 13"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
14"MIME-Version: 1.0\n" 14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n" 15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n" 16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.2\n" 17"X-Generator: KBabel 1.11.4\n"
18 18
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates.master:1001 21#: ../openssh-server.templates.master:2001
22msgid "Generate new configuration file?" 22#| msgid "Generate new configuration file?"
23msgstr "Skal ny oppsettsfil lages?" 23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "Skal ny oppsettsfil for OpenSSH lages?"
24 25
25#. Type: boolean 26#. Type: boolean
26#. Description 27#. Description
27#: ../openssh-server.templates.master:1001 28#: ../openssh-server.templates.master:2001
29#| msgid ""
30#| "This version of OpenSSH has a considerably changed configuration file "
31#| "from the version shipped in Debian 'Potato', which you appear to be "
32#| "upgrading from. This package can now generate a new configuration file (/"
33#| "etc/ssh/sshd.config), which will work with the new server version, but "
34#| "will not contain any customisations you made with the old version."
28msgid "" 35msgid ""
29"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd." 38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain " 39"config), which will work with the new server version, but will not contain "
33"any customisations you made with the old version." 40"any customizations you made with the old version."
34msgstr "" 41msgstr ""
35"Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen av " 42"Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen av "
36"OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå lage " 43"OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå lage "
37"en ny oppsettsfil (/etc/ssh/sshd_config) som fungerer med den nye " 44"en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
38"tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort " 45"tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
39"lokalt i den gamle versjonen." 46"lokalt i den gamle versjonen."
40 47
41#. Type: boolean 48#. Type: boolean
42#. Description 49#. Description
43#: ../openssh-server.templates.master:1001 50#: ../openssh-server.templates.master:2001
51#| msgid ""
52#| "Please note that this new configuration file will set the value of "
53#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
54#| "can ssh directly in as root). It is the opinion of the maintainer that "
55#| "this is the correct default (see README.Debian for more details), but you "
56#| "can always edit sshd_config and set it to no if you wish."
44msgid "" 57msgid ""
45"Please note that this new configuration file will set the value of " 58"Please note that this new configuration file will set the value of "
46"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 59"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
47"ssh directly in as root). It is the opinion of the maintainer that this is " 60"can ssh directly in as root). Please read the README.Debian files for more "
48"the correct default (see README.Debian for more details), but you can always " 61"details about this design choice."
49"edit sshd_config and set it to no if you wish."
50msgstr "" 62msgstr ""
51"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til " 63"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
52"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh " 64"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh "
53"som root). Vedlikeholderen mener at dette er den riktige " 65"som root). Les README.Debian-filene for å finne ut mer om dette oppsettsvalget."
54"standardinnstillingen (se i README.Debian etter mer), men sshd_config kan "
55"alltid redigeres manuelt med ønsket verdi."
56 66
57#. Type: boolean 67#. Type: boolean
58#. Description 68#. Description
59#: ../openssh-server.templates.master:1001 69#: ../openssh-server.templates.master:2001
70#| msgid ""
71#| "It is strongly recommended that you let this package generate a new "
72#| "configuration file now."
60msgid "" 73msgid ""
61"It is strongly recommended that you let this package generate a new " 74"It is strongly recommended that you choose to generate a new configuration "
62"configuration file now." 75"file now."
63msgstr "Det anbefales sterkt at denne pakka får lage en ny oppsettsfil nå." 76msgstr "Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil nå."
64 77
65#. Type: boolean 78#. Type: boolean
66#. Description 79#. Description
67#: ../openssh-server.templates.master:2001 80#: ../openssh-server.templates.master:3001
68msgid "Do you want to continue (and risk killing active ssh sessions)?" 81#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
69msgstr "Vil du fortsette (og risikere å avbryte aktive ssh-økter)?" 82msgid "Do you want to risk killing active SSH sessions?"
83msgstr "Vil du risikere å avbryte aktive SSH-økter?"
70 84
71#. Type: boolean 85#. Type: boolean
72#. Description 86#. Description
73#: ../openssh-server.templates.master:2001 87#: ../openssh-server.templates.master:3001
88#| msgid ""
89#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
90#| "all running sshd instances. If you are doing this upgrade via an ssh "
91#| "session, that would be a Bad Thing(tm)."
74msgid "" 92msgid ""
75"The version of /etc/init.d/ssh that you have installed, is likely to kill " 93"The currently installed version of /etc/init.d/ssh is likely to kill all "
76"all running sshd instances. If you are doing this upgrade via an ssh " 94"running sshd instances. If you are doing this upgrade via an SSH session, "
77"session, that would be a Bad Thing(tm)." 95"you're likely to be disconnected and leave the upgrade procedure unfinished."
78msgstr "" 96msgstr ""
79"Den versjonen av /etc/init.d/ssh som nå er installert vil antakelig stoppe " 97"Den versjonen av /etc/init.d/ssh som nå er installert vil antakelig stoppe "
80"alle sshd-instanser som kjører. Hvis denne oppgraderingen gjøres over en ssh-" 98"alle sshd-instanser som kjører. Hvis denne oppgraderingen gjøres over en SSH-"
81"økt, så er dette Ikke Bra(tm)." 99"økt, så risikerer du å bli frakoblet og oppgraderingen blir ikke fullført."
82 100
83#. Type: boolean 101#. Type: boolean
84#. Description 102#. Description
85#: ../openssh-server.templates.master:2001 103#: ../openssh-server.templates.master:3001
104#| msgid ""
105#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
106#| "stop-daemon line in the stop section of the file."
86msgid "" 107msgid ""
87"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 108"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
88"daemon line in the stop section of the file." 109"start-stop-daemon line in the stop section of the file."
89msgstr "" 110msgstr ""
90"Dette kan rettes på ved å legge til «--pidfile /var/run/sshd.pid» til start-" 111"Dette kan rettes på ved å legge til manuelt «--pidfile /var/run/sshd.pid» til start-"
91"stop-daemon linja i stopp-delen av fila." 112"stop-daemon linja i stopp-delen av fila."
92 113
93#. Type: note 114#. Type: note
94#. Description 115#. Description
95#: ../openssh-server.templates.master:3001 116#: ../openssh-server.templates.master:4001
96msgid "Warning: you must create a new host key" 117msgid "New host key mandatory"
97msgstr "Advarsel: Ny vertsnøkkel lages" 118msgstr "Ny vertsnøkkel obligatorisk"
98 119
99#. Type: note 120#. Type: note
100#. Description 121#. Description
101#: ../openssh-server.templates.master:3001 122#: ../openssh-server.templates.master:4001
123#| msgid ""
124#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
125#| "can not handle this host key file, and the ssh-keygen utility from the "
126#| "old (non-free) SSH installation does not appear to be available."
102msgid "" 127msgid ""
103"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 128"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
104"not handle this host key file, and the ssh-keygen utility from the old (non-" 129"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
105"free) SSH installation does not appear to be available." 130"utility from the old (non-free) SSH installation does not appear to be "
131"available."
106msgstr "" 132msgstr ""
107"Det finnes en gammel /etc/ssh/ssh_host_key, som er kryptert med IDEA. " 133"Den gjeldende vertsnøkkelen, i /etc/ssh/ssh_host_key, er kryptert med IDEA-algoritmen. OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det ser ikke ut til at verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-installasjonen er "
108"OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det ser ikke ut til at "
109"verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-installasjonen er "
110"tilgjengelig." 134"tilgjengelig."
111 135
112#. Type: note 136#. Type: note
113#. Description 137#. Description
114#: ../openssh-server.templates.master:3001 138#: ../openssh-server.templates.master:4001
115msgid "You will need to generate a new host key." 139#| msgid "You will need to generate a new host key."
116msgstr "En ny vertsnøkkel må lages." 140msgid "You need to manually generate a new host key."
141msgstr "En ny vertsnøkkel må lages manuelt."
117 142
118#. Type: boolean 143#. Type: boolean
119#. Description 144#. Description
120#: ../openssh-server.templates.master:4001 145#: ../openssh-server.templates.master:5001
121msgid "Disable challenge-response authentication?" 146msgid "Disable challenge-response authentication?"
122msgstr "Skal autentisering med utfordring/svar slås av?" 147msgstr "Skal autentisering med utfordring/svar slås av?"
123 148
124#. Type: boolean 149#. Type: boolean
125#. Description 150#. Description
126#: ../openssh-server.templates.master:4001 151#: ../openssh-server.templates.master:5001
152#| msgid ""
153#| "Password authentication appears to be disabled in your current OpenSSH "
154#| "server configuration. In order to prevent users from logging in using "
155#| "passwords (perhaps using only public key authentication instead) with "
156#| "recent versions of OpenSSH, you must disable challenge-response "
157#| "authentication, or else ensure that your PAM configuration does not allow "
158#| "Unix password file authentication."
127msgid "" 159msgid ""
128"Password authentication appears to be disabled in your current OpenSSH " 160"Password authentication appears to be disabled in the current OpenSSH server "
129"server configuration. In order to prevent users from logging in using " 161"configuration. In order to prevent users from logging in using passwords "
130"passwords (perhaps using only public key authentication instead) with recent " 162"(perhaps using only public key authentication instead) with recent versions "
131"versions of OpenSSH, you must disable challenge-response authentication, or " 163"of OpenSSH, you must disable challenge-response authentication, or else "
132"else ensure that your PAM configuration does not allow Unix password file " 164"ensure that your PAM configuration does not allow Unix password file "
133"authentication." 165"authentication."
134msgstr "" 166msgstr ""
135"Det ser ut til at passord-autentisering er slått av i tjeneroppsettet for " 167"Det ser ut til at passord-autentisering er slått av i det gjeldende tjeneroppsettet for "
136"OpenSSH. For å hindre brukere i å logge inn med passord med nyere versjoner " 168"OpenSSH. For å hindre brukere i å logge inn med passord med nyere versjoner "
137"av OpenSSH (kanskje med autentisering med kryptonøkler i stedet), så må " 169"av OpenSSH (kanskje med autentisering med kryptonøkler i stedet), så må "
138"autentisering med utfordring-svar slås av, eller PAM-oppsettet være satt til " 170"autentisering med utfordring-svar slås av, eller det må sjekkes at PAM-oppsettet er satt til ikke å tillate autentisering mot Unix passord-fila."
139"ikke å tillate autentisering mot Unix passord-fila."
140 171
141#. Type: boolean 172#. Type: boolean
142#. Description 173#. Description
143#: ../openssh-server.templates.master:4001 174#: ../openssh-server.templates.master:5001
144msgid "" 175msgid ""
145"If you disable challenge-response authentication, then users will not be " 176"If you disable challenge-response authentication, then users will not be "
146"able to log in using passwords. If you leave it enabled (the default " 177"able to log in using passwords. If you leave it enabled (the default "
@@ -151,3 +182,5 @@ msgstr ""
151"logge inn med passord. Hvis det står på (som er standard), så har det ingen " 182"logge inn med passord. Hvis det står på (som er standard), så har det ingen "
152"virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/" 183"virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/"
153"pam.d/ssh også justeres." 184"pam.d/ssh også justeres."
185
186