summaryrefslogtreecommitdiff
path: root/debian/po/da.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/da.po')
-rw-r--r--debian/po/da.po355
1 files changed, 355 insertions, 0 deletions
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..29cd41996
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,355 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14# Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2006.
15msgid ""
16msgstr ""
17"Project-Id-Version: openssh 3.8.1p1\n"
18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
19"POT-Creation-Date: 2008-05-17 08:51+0200\n"
20"PO-Revision-Date: 2006-10-02 08:53+0200\n"
21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n"
22"Language-Team: Danish\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-1\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.11.4\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates:1001
31#, fuzzy
32#| msgid "Generate new configuration file?"
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Generér ny opsætningsfil?"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39#, fuzzy
40#| msgid ""
41#| "This version of OpenSSH has a considerably changed configuration file "
42#| "from the version shipped in Debian 'Potato', which you appear to be "
43#| "upgrading from. This package can now generate a new configuration file (/"
44#| "etc/ssh/sshd.config), which will work with the new server version, but "
45#| "will not contain any customisations you made with the old version."
46msgid ""
47"This version of OpenSSH has a considerably changed configuration file from "
48"the version shipped in Debian 'Potato', which you appear to be upgrading "
49"from. This package can now generate a new configuration file (/etc/ssh/sshd."
50"config), which will work with the new server version, but will not contain "
51"any customizations you made with the old version."
52msgstr ""
53"Opsætningsfilen i denne version af OpenSSH er ændret betydeligt i forhold "
54"til den, der fulgte med Debian Potato, som det ser ud til, at du opgraderer "
55"fra. Denne pakke kan nu generere en ny opsætningsfil (/etc/ssh/sshd.config), "
56"som vil fungere med den nye serverversion, men den vil ikke indeholde "
57"eventuelle justeringer, du måtte have indført i den gamle version."
58
59#. Type: boolean
60#. Description
61#: ../openssh-server.templates:1001
62#, fuzzy
63#| msgid ""
64#| "Please note that this new configuration file will set the value of "
65#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
66#| "can ssh directly in as root). It is the opinion of the maintainer that "
67#| "this is the correct default (see README.Debian for more details), but you "
68#| "can always edit sshd_config and set it to no if you wish."
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
72"can ssh directly in as root). Please read the README.Debian file for more "
73"details about this design choice."
74msgstr ""
75"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
76"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
77"ssh direkte). Det er vedligeholderens mening, at dette er den korrekte "
78"standardværdi (se README.Debian for flere detaljer), men du kan altid "
79"redigere sshd_config og slå det fra, hvis du ønsker det."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates:1001
84#, fuzzy
85#| msgid ""
86#| "It is strongly recommended that you let this package generate a new "
87#| "configuration file now."
88msgid ""
89"It is strongly recommended that you choose to generate a new configuration "
90"file now."
91msgstr ""
92"Du anbefales stærkt at lade mig oprette en ny opsætningsfil for dig nu."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates:2001
97#, fuzzy
98#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
99msgid "Do you want to risk killing active SSH sessions?"
100msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates:2001
105#, fuzzy
106#| msgid ""
107#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
108#| "all running sshd instances. If you are doing this upgrade via an ssh "
109#| "session, that would be a Bad Thing(tm)."
110msgid ""
111"The currently installed version of /etc/init.d/ssh is likely to kill all "
112"running sshd instances. If you are doing this upgrade via an SSH session, "
113"you're likely to be disconnected and leave the upgrade procedure unfinished."
114msgstr ""
115"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
116"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
117"opgradere via en ssh-forbindelse."
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates:2001
122#, fuzzy
123#| msgid ""
124#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
125#| "stop-daemon line in the stop section of the file."
126msgid ""
127"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
128"start-stop-daemon line in the stop section of the file."
129msgstr ""
130"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
131"'start-stop-daemon'-linjen i stop-afsnittet af filen."
132
133#. Type: note
134#. Description
135#: ../openssh-server.templates:3001
136msgid "New host key mandatory"
137msgstr ""
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates:3001
142#, fuzzy
143#| msgid ""
144#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
145#| "can not handle this host key file, and the ssh-keygen utility from the "
146#| "old (non-free) SSH installation does not appear to be available."
147msgid ""
148"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
149"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
150"utility from the old (non-free) SSH installation does not appear to be "
151"available."
152msgstr ""
153"Der er en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
154"håndtere en sådan værtsnøglefil, og værktøjet ssh-keygen fra den gamle (ikke-"
155"frie, 'non-free') SSH-installation lader ikke til at være tilgængeligt."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates:3001
160#, fuzzy
161#| msgid "You will need to generate a new host key."
162msgid "You need to manually generate a new host key."
163msgstr "Du skal oprette en ny værtsnøgle."
164
165#. Type: boolean
166#. Description
167#: ../openssh-server.templates:4001
168msgid "Disable challenge-response authentication?"
169msgstr "Slå udfordrings-svar godkendelse fra?"
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates:4001
174#, fuzzy
175#| msgid ""
176#| "Password authentication appears to be disabled in your current OpenSSH "
177#| "server configuration. In order to prevent users from logging in using "
178#| "passwords (perhaps using only public key authentication instead) with "
179#| "recent versions of OpenSSH, you must disable challenge-response "
180#| "authentication, or else ensure that your PAM configuration does not allow "
181#| "Unix password file authentication."
182msgid ""
183"Password authentication appears to be disabled in the current OpenSSH server "
184"configuration. In order to prevent users from logging in using passwords "
185"(perhaps using only public key authentication instead) with recent versions "
186"of OpenSSH, you must disable challenge-response authentication, or else "
187"ensure that your PAM configuration does not allow Unix password file "
188"authentication."
189msgstr ""
190"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
191"OpenSSH-serveropsætning. For at forhindre brugere i at logge ind med "
192"adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af "
193"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
194"PAM opsætning ikke itllader Unix adgangskodefil godkendelse."
195
196#. Type: boolean
197#. Description
198#: ../openssh-server.templates:4001
199msgid ""
200"If you disable challenge-response authentication, then users will not be "
201"able to log in using passwords. If you leave it enabled (the default "
202"answer), then the 'PasswordAuthentication no' option will have no useful "
203"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
204msgstr ""
205"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
206"stand til at logge ind med adgangskoder. Hvis du lader det være slået til "
207"(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke "
208"have nogen effekt, medmindre du også redigerer din PAM-opsætning i /etc/pam."
209"d/ssh."
210
211#. Type: note
212#. Description
213#: ../openssh-server.templates:5001
214msgid "Vulnerable host keys will be regenerated"
215msgstr ""
216
217#. Type: note
218#. Description
219#: ../openssh-server.templates:5001
220msgid ""
221"Some of the OpenSSH server host keys on this system were generated with a "
222"version of OpenSSL that had a broken random number generator. As a result, "
223"these host keys are from a well-known set, are subject to brute-force "
224"attacks, and must be regenerated."
225msgstr ""
226
227#. Type: note
228#. Description
229#: ../openssh-server.templates:5001
230msgid ""
231"Users of this system should be informed of this change, as they will be "
232"prompted about the host key change the next time they log in. Use 'ssh-"
233"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
234"the new host keys."
235msgstr ""
236
237#. Type: note
238#. Description
239#: ../openssh-server.templates:5001
240msgid "The affected host keys are:"
241msgstr ""
242
243#. Type: note
244#. Description
245#: ../openssh-server.templates:5001
246msgid ""
247"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
248"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
249"README.compromised-keys.gz for more details."
250msgstr ""
251
252#~ msgid "Warning: you must create a new host key"
253#~ msgstr "Advarsel: du skal oprette en ny værtsnøgle"
254
255#~ msgid "Warning: telnetd is installed --- probably not a good idea"
256#~ msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
257
258#~ msgid ""
259#~ "I'd advise you to either remove the telnetd package (if you don't "
260#~ "actually need to offer telnet access) or install telnetd-ssl so that "
261#~ "there is at least some chance that telnet sessions will not be sending "
262#~ "unencrypted login/password and session information over the network."
263#~ msgstr ""
264#~ "Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i "
265#~ "virkeligheden ikke har brug for at tilbyde telnet-adgang) eller "
266#~ "installere telnetd-ssl, så der i det mindste er en mulighed for, at "
267#~ "telnet-sessioner ikke sender adgangskoder og sessions-oplysninger "
268#~ "ukrypteret over netværket."
269
270#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
271#~ msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
272
273#~ msgid ""
274#~ "having rsh-server installed undermines the security that you were "
275#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
276#~ "that package."
277#~ msgstr ""
278#~ "Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
279#~ "ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne "
280#~ "pakken rsh-server."
281
282#~ msgid "Do you want ssh-keysign to be installed SUID root?"
283#~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?"
284
285#~ msgid ""
286#~ "You have the option of installing the ssh-keysign helper with the SUID "
287#~ "bit set."
288#~ msgstr ""
289#~ "Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget "
290#~ "sat."
291
292#~ msgid ""
293#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
294#~ "host-based authentication."
295#~ msgstr ""
296#~ "Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
297#~ "protokol 2's værtsnavn-baserede autentifikation."
298
299#~ msgid ""
300#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
301#~ "you can change your mind later by running: dpkg-reconfigure ssh"
302#~ msgstr ""
303#~ "Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
304#~ "det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
305#~ "reconfigure ssh"
306
307#~ msgid "Allow SSH protocol 2 only"
308#~ msgstr "Tillad kun SSH protokol 2"
309
310#~ msgid ""
311#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
312#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
313#~ "things down on low end machines and might prevent older clients from "
314#~ "connecting (the ssh client shipped with \"potato\" is affected)."
315#~ msgstr ""
316#~ "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
317#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan "
318#~ "det sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
319#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
320
321#~ msgid ""
322#~ "Also please note that keys used for protocol 1 are different so you will "
323#~ "not be able to use them if you only allow protocol 2 connections."
324#~ msgstr ""
325#~ "Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
326#~ "forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
327#~ "tillader protokol 2 forbindelser."
328
329#~ msgid ""
330#~ "If you later change your mind about this setting, README.Debian has "
331#~ "instructions on what to do to your sshd_config file."
332#~ msgstr ""
333#~ "Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
334#~ "instruktioner på hvad du skal gøre ved din sshd_config fil."
335
336#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
337#~ msgstr ""
338#~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
339
340#~ msgid ""
341#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
342#~ "ForwardAgent set to ``off'' by default."
343#~ msgstr ""
344#~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og "
345#~ "ForwardAgent til 'off' som standard."
346
347#~ msgid ""
348#~ "You can enable it for servers you trust, either in one of the "
349#~ "configuration files, or with the -X command line option."
350#~ msgstr ""
351#~ "Du kan aktivere dem for servere du stoler på, enten i en af "
352#~ "opsætningsfilerne eller med kommandolinjetilvalget '-X'."
353
354#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
355#~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"