summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-04-29 10:09:20 +0000
committerColin Watson <cjwatson@debian.org>2007-04-29 10:09:20 +0000
commit86304751de0747a022f06d08bf11f66476e45259 (patch)
tree11296a270eb182e5901dea36e998d65ec4afd14f /debian
parenta5502b7a98d5b0baa363960066f23594133d5c6f (diff)
update from #420630
Diffstat (limited to 'debian')
-rw-r--r--debian/po/nb.po46
1 files changed, 7 insertions, 39 deletions
diff --git a/debian/po/nb.po b/debian/po/nb.po
index f54feab55..66ad97846 100644
--- a/debian/po/nb.po
+++ b/debian/po/nb.po
@@ -7,8 +7,8 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: nb\n" 8"Project-Id-Version: nb\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n" 9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-23 17:56+0200\n" 10"POT-Creation-Date: 2007-04-24 16:48+0200\n"
11"PO-Revision-Date: 2007-04-23 18:34+0200\n" 11"PO-Revision-Date: 2007-04-24 19:14+0200\n"
12"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n" 12"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n"
13"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n" 13"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
14"MIME-Version: 1.0\n" 14"MIME-Version: 1.0\n"
@@ -19,19 +19,12 @@ msgstr ""
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates.master:2001 21#: ../openssh-server.templates.master:2001
22#| msgid "Generate new configuration file?"
23msgid "Generate a new configuration file for OpenSSH?" 22msgid "Generate a new configuration file for OpenSSH?"
24msgstr "Skal ny oppsettsfil for OpenSSH lages?" 23msgstr "Skal ny oppsettsfil for OpenSSH lages?"
25 24
26#. Type: boolean 25#. Type: boolean
27#. Description 26#. Description
28#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:2001
29#| msgid ""
30#| "This version of OpenSSH has a considerably changed configuration file "
31#| "from the version shipped in Debian 'Potato', which you appear to be "
32#| "upgrading from. This package can now generate a new configuration file (/"
33#| "etc/ssh/sshd.config), which will work with the new server version, but "
34#| "will not contain any customisations you made with the old version."
35msgid "" 28msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 29"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 30"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -50,27 +43,22 @@ msgstr ""
50#: ../openssh-server.templates.master:2001 43#: ../openssh-server.templates.master:2001
51#| msgid "" 44#| msgid ""
52#| "Please note that this new configuration file will set the value of " 45#| "Please note that this new configuration file will set the value of "
53#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password " 46#| "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54#| "can ssh directly in as root). It is the opinion of the maintainer that " 47#| "can ssh directly in as root). Please read the README.Debian file for more "
55#| "this is the correct default (see README.Debian for more details), but you " 48#| "details about this design choice."
56#| "can always edit sshd_config and set it to no if you wish."
57msgid "" 49msgid ""
58"Please note that this new configuration file will set the value of " 50"Please note that this new configuration file will set the value of "
59"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
60"can ssh directly in as root). Please read the README.Debian files for more " 52"can ssh directly in as root). Please read the README.Debian file for more "
61"details about this design choice." 53"details about this design choice."
62msgstr "" 54msgstr ""
63"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til " 55"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
64"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh " 56"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh "
65"som root). Les README.Debian-filene for å finne ut mer om dette " 57"som root). Les README.Debian-fila for å finne ut mer om dette oppsettsvalget."
66"oppsettsvalget."
67 58
68#. Type: boolean 59#. Type: boolean
69#. Description 60#. Description
70#: ../openssh-server.templates.master:2001 61#: ../openssh-server.templates.master:2001
71#| msgid ""
72#| "It is strongly recommended that you let this package generate a new "
73#| "configuration file now."
74msgid "" 62msgid ""
75"It is strongly recommended that you choose to generate a new configuration " 63"It is strongly recommended that you choose to generate a new configuration "
76"file now." 64"file now."
@@ -80,17 +68,12 @@ msgstr ""
80#. Type: boolean 68#. Type: boolean
81#. Description 69#. Description
82#: ../openssh-server.templates.master:3001 70#: ../openssh-server.templates.master:3001
83#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
84msgid "Do you want to risk killing active SSH sessions?" 71msgid "Do you want to risk killing active SSH sessions?"
85msgstr "Vil du risikere å avbryte aktive SSH-økter?" 72msgstr "Vil du risikere å avbryte aktive SSH-økter?"
86 73
87#. Type: boolean 74#. Type: boolean
88#. Description 75#. Description
89#: ../openssh-server.templates.master:3001 76#: ../openssh-server.templates.master:3001
90#| msgid ""
91#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
92#| "all running sshd instances. If you are doing this upgrade via an ssh "
93#| "session, that would be a Bad Thing(tm)."
94msgid "" 77msgid ""
95"The currently installed version of /etc/init.d/ssh is likely to kill all " 78"The currently installed version of /etc/init.d/ssh is likely to kill all "
96"running sshd instances. If you are doing this upgrade via an SSH session, " 79"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -103,9 +86,6 @@ msgstr ""
103#. Type: boolean 86#. Type: boolean
104#. Description 87#. Description
105#: ../openssh-server.templates.master:3001 88#: ../openssh-server.templates.master:3001
106#| msgid ""
107#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
108#| "stop-daemon line in the stop section of the file."
109msgid "" 89msgid ""
110"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 90"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
111"start-stop-daemon line in the stop section of the file." 91"start-stop-daemon line in the stop section of the file."
@@ -122,10 +102,6 @@ msgstr "Ny vertsnøkkel obligatorisk"
122#. Type: note 102#. Type: note
123#. Description 103#. Description
124#: ../openssh-server.templates.master:4001 104#: ../openssh-server.templates.master:4001
125#| msgid ""
126#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
127#| "can not handle this host key file, and the ssh-keygen utility from the "
128#| "old (non-free) SSH installation does not appear to be available."
129msgid "" 105msgid ""
130"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 106"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
131"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 107"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -140,7 +116,6 @@ msgstr ""
140#. Type: note 116#. Type: note
141#. Description 117#. Description
142#: ../openssh-server.templates.master:4001 118#: ../openssh-server.templates.master:4001
143#| msgid "You will need to generate a new host key."
144msgid "You need to manually generate a new host key." 119msgid "You need to manually generate a new host key."
145msgstr "En ny vertsnøkkel må lages manuelt." 120msgstr "En ny vertsnøkkel må lages manuelt."
146 121
@@ -153,13 +128,6 @@ msgstr "Skal autentisering med utfordring/svar slås av?"
153#. Type: boolean 128#. Type: boolean
154#. Description 129#. Description
155#: ../openssh-server.templates.master:5001 130#: ../openssh-server.templates.master:5001
156#| msgid ""
157#| "Password authentication appears to be disabled in your current OpenSSH "
158#| "server configuration. In order to prevent users from logging in using "
159#| "passwords (perhaps using only public key authentication instead) with "
160#| "recent versions of OpenSSH, you must disable challenge-response "
161#| "authentication, or else ensure that your PAM configuration does not allow "
162#| "Unix password file authentication."
163msgid "" 131msgid ""
164"Password authentication appears to be disabled in the current OpenSSH server " 132"Password authentication appears to be disabled in the current OpenSSH server "
165"configuration. In order to prevent users from logging in using passwords " 133"configuration. In order to prevent users from logging in using passwords "