summaryrefslogtreecommitdiff
path: root/debian/po/da.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/da.po')
-rw-r--r--debian/po/da.po295
1 files changed, 295 insertions, 0 deletions
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..88fba1944
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,295 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n"
19"PO-Revision-Date: 2004-10-10 21:04+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: Danish <dansk@klid.dk>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
49"protokol 2's værtsnavn-baserede autentifikation."
50
51#. Type: boolean
52#. Description
53#: ../openssh-client.templates.master:4
54msgid ""
55"If in doubt, I suggest you install it with SUID. If it causes problems you "
56"can change your mind later by running: dpkg-reconfigure ssh"
57msgstr ""
58"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
59"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
60"reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
65msgid "Generate new configuration file"
66msgstr "Opret ny opsætningsfil"
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"This version of OpenSSH has a considerably changed configuration file from "
73"the version shipped in Debian 'Potato', which you appear to be upgrading "
74"from. I can now generate you a new configuration file (/etc/ssh/sshd."
75"config), which will work with the new server version, but will not contain "
76"any customisations you made with the old version."
77msgstr ""
78"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
79"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
80"kan oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke med "
81"den nye server version, men det vil ikke beholde eventuelle ændringer du "
82"lavede med den gamle version."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:4
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
95"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
96"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
97"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
98"redigere sshd_config og slå det fra, hvis du ønsker."
99
100#. Type: boolean
101#. Description
102#: ../openssh-server.templates.master:4
103msgid ""
104"It is strongly recommended that you let me generate a new configuration file "
105"for you."
106msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
107
108#. Type: boolean
109#. Description
110#: ../openssh-server.templates.master:23
111msgid "Allow SSH protocol 2 only"
112msgstr "Tillad kun SSH protokol 2"
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
124"betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan det "
125"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
126"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
127
128#. Type: boolean
129#. Description
130#: ../openssh-server.templates.master:23
131msgid ""
132"Also please note that keys used for protocol 1 are different so you will not "
133"be able to use them if you only allow protocol 2 connections."
134msgstr ""
135"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
136"forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
137"tillader protokol 2 forbindelser."
138
139#. Type: boolean
140#. Description
141#: ../openssh-server.templates.master:23
142msgid ""
143"If you later change your mind about this setting, README.Debian has "
144"instructions on what to do to your sshd_config file."
145msgstr ""
146"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
147"instruktioner på hvad du skal gøre ved din sshd_config fil."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:38
152msgid "Do you want to continue (and risk killing active ssh sessions)?"
153msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
164"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
165"opgradere via en ssh-forbindelse."
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:38
170msgid ""
171"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
172"daemon line in the stop section of the file."
173msgstr ""
174"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
175"'start-stop-daemon'-linjen i stop-afsnittet af filen."
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates.master:48
180msgid "Warning: rsh-server is installed --- probably not a good idea"
181msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
182
183#. Type: note
184#. Description
185#: ../openssh-server.templates.master:48
186msgid ""
187"having rsh-server installed undermines the security that you were probably "
188"wanting to obtain by installing ssh. I'd advise you to remove that package."
189msgstr ""
190"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
191"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
192"rsh-server."
193
194#. Type: note
195#. Description
196#: ../openssh-server.templates.master:55
197msgid "Warning: telnetd is installed --- probably not a good idea"
198msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
199
200#. Type: note
201#. Description
202#: ../openssh-server.templates.master:55
203msgid ""
204"I'd advise you to either remove the telnetd package (if you don't actually "
205"need to offer telnet access) or install telnetd-ssl so that there is at "
206"least some chance that telnet sessions will not be sending unencrypted login/"
207"password and session information over the network."
208msgstr ""
209"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
210"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
211"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
212"adgangskoder og sessions-oplysninger ukrypteret over netværket."
213
214#. Type: note
215#. Description
216#: ../openssh-server.templates.master:63
217msgid "Warning: you must create a new host key"
218msgstr "Advarsel: du skal oprette en ny værtsnøgle"
219
220#. Type: note
221#. Description
222#: ../openssh-server.templates.master:63
223msgid ""
224"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
225"not handle this host key file, and I can't find the ssh-keygen utility from "
226"the old (non-free) SSH installation."
227msgstr ""
228"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
229"håndtere en sådan værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
230"fra den gamle (ikke-frie, 'non-free') SSH-installation."
231
232#. Type: note
233#. Description
234#: ../openssh-server.templates.master:63
235msgid "You will need to generate a new host key."
236msgstr "Du skal oprette en ny værtsnøgle."
237
238#. Type: boolean
239#. Description
240#: ../openssh-server.templates.master:73
241msgid "Disable challenge-response authentication?"
242msgstr "Slå udfordrings-svar godkendelse fra?"
243
244#. Type: boolean
245#. Description
246#: ../openssh-server.templates.master:73
247msgid ""
248"Password authentication appears to be disabled in your current OpenSSH "
249"server configuration. In order to prevent users from logging in using "
250"passwords (perhaps using only public key authentication instead) with recent "
251"versions of OpenSSH, you must disable challenge-response authentication, or "
252"else ensure that your PAM configuration does not allow Unix password file "
253"authentication."
254msgstr ""
255"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
256"OpenSSH server opsætning. For at forhindre brugere i at logge ind med "
257"adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af "
258"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
259"PAM opsætning ikke itllader Unix adgangskodefil godkendelse."
260
261#. Type: boolean
262#. Description
263#: ../openssh-server.templates.master:73
264msgid ""
265"If you disable challenge-response authentication, then users will not be "
266"able to log in using passwords. If you leave it enabled (the default "
267"answer), then the 'PasswordAuthentication no' option will have no useful "
268"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
269msgstr ""
270"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
271"stand til at logge ind med adgangskoder. Hvis du lader det slået til "
272"(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke "
273"have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam."
274"d/ssh."
275
276#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
277#~ msgstr ""
278#~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
279
280#~ msgid ""
281#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
282#~ "ForwardAgent set to ``off'' by default."
283#~ msgstr ""
284#~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og "
285#~ "ForwardAgent til 'off' som standard."
286
287#~ msgid ""
288#~ "You can enable it for servers you trust, either in one of the "
289#~ "configuration files, or with the -X command line option."
290#~ msgstr ""
291#~ "Du kan aktivere dem for servere du stoler på, enten i en af "
292#~ "opsætningsfilerne eller med kommandolinjetilvalget '-X'."
293
294#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
295#~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"