summaryrefslogtreecommitdiff
path: root/debian/po/da.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/da.po')
-rw-r--r--debian/po/da.po272
1 files changed, 272 insertions, 0 deletions
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..6163a1e9d
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,272 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-10-10 21:04+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: Danish <dansk@klid.dk>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Opret ny opsætningsfil"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
43"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
44"kan oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke med "
45"den nye server version, men det vil ikke beholde eventuelle ændringer du "
46"lavede med den gamle version."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
59"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
60"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
61"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
62"redigere sshd_config og slå det fra, hvis du ønsker."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:23
75msgid "Do you want to continue (and risk killing active ssh sessions)?"
76msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"The version of /etc/init.d/ssh that you have installed, is likely to kill "
83"all running sshd instances. If you are doing this upgrade via an ssh "
84"session, that would be a Bad Thing(tm)."
85msgstr ""
86"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
87"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
88"opgradere via en ssh-forbindelse."
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:23
93msgid ""
94"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
95"daemon line in the stop section of the file."
96msgstr ""
97"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
98"'start-stop-daemon'-linjen i stop-afsnittet af filen."
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:33
103msgid "Warning: rsh-server is installed --- probably not a good idea"
104msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:33
109msgid ""
110"having rsh-server installed undermines the security that you were probably "
111"wanting to obtain by installing ssh. I'd advise you to remove that package."
112msgstr ""
113"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
114"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
115"rsh-server."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:40
120msgid "Warning: telnetd is installed --- probably not a good idea"
121msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:40
126msgid ""
127"I'd advise you to either remove the telnetd package (if you don't actually "
128"need to offer telnet access) or install telnetd-ssl so that there is at "
129"least some chance that telnet sessions will not be sending unencrypted login/"
130"password and session information over the network."
131msgstr ""
132"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
133"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
134"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
135"adgangskoder og sessions-oplysninger ukrypteret over netværket."
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid "Warning: you must create a new host key"
141msgstr "Advarsel: du skal oprette en ny værtsnøgle"
142
143#. Type: note
144#. Description
145#: ../openssh-server.templates.master:48
146msgid ""
147"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
148"not handle this host key file, and I can't find the ssh-keygen utility from "
149"the old (non-free) SSH installation."
150msgstr ""
151"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
152"håndtere en sådan værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
153"fra den gamle (ikke-frie, 'non-free') SSH-installation."
154
155#. Type: note
156#. Description
157#: ../openssh-server.templates.master:48
158msgid "You will need to generate a new host key."
159msgstr "Du skal oprette en ny værtsnøgle."
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:58
164msgid "Disable challenge-response authentication?"
165msgstr "Slå udfordrings-svar godkendelse fra?"
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:58
170msgid ""
171"Password authentication appears to be disabled in your current OpenSSH "
172"server configuration. In order to prevent users from logging in using "
173"passwords (perhaps using only public key authentication instead) with recent "
174"versions of OpenSSH, you must disable challenge-response authentication, or "
175"else ensure that your PAM configuration does not allow Unix password file "
176"authentication."
177msgstr ""
178"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
179"OpenSSH server opsætning. For at forhindre brugere i at logge ind med "
180"adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af "
181"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
182"PAM opsætning ikke itllader Unix adgangskodefil godkendelse."
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:58
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
194"stand til at logge ind med adgangskoder. Hvis du lader det slået til "
195"(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke "
196"have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam."
197"d/ssh."
198
199#~ msgid "Do you want ssh-keysign to be installed SUID root?"
200#~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?"
201
202#~ msgid ""
203#~ "You have the option of installing the ssh-keysign helper with the SUID "
204#~ "bit set."
205#~ msgstr ""
206#~ "Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget "
207#~ "sat."
208
209#~ msgid ""
210#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
211#~ "host-based authentication."
212#~ msgstr ""
213#~ "Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
214#~ "protokol 2's værtsnavn-baserede autentifikation."
215
216#~ msgid ""
217#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
218#~ "you can change your mind later by running: dpkg-reconfigure ssh"
219#~ msgstr ""
220#~ "Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
221#~ "det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
222#~ "reconfigure ssh"
223
224#~ msgid "Allow SSH protocol 2 only"
225#~ msgstr "Tillad kun SSH protokol 2"
226
227#~ msgid ""
228#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
229#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
230#~ "things down on low end machines and might prevent older clients from "
231#~ "connecting (the ssh client shipped with \"potato\" is affected)."
232#~ msgstr ""
233#~ "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
234#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan "
235#~ "det sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
236#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
237
238#~ msgid ""
239#~ "Also please note that keys used for protocol 1 are different so you will "
240#~ "not be able to use them if you only allow protocol 2 connections."
241#~ msgstr ""
242#~ "Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
243#~ "forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
244#~ "tillader protokol 2 forbindelser."
245
246#~ msgid ""
247#~ "If you later change your mind about this setting, README.Debian has "
248#~ "instructions on what to do to your sshd_config file."
249#~ msgstr ""
250#~ "Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
251#~ "instruktioner på hvad du skal gøre ved din sshd_config fil."
252
253#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
254#~ msgstr ""
255#~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
256
257#~ msgid ""
258#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
259#~ "ForwardAgent set to ``off'' by default."
260#~ msgstr ""
261#~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og "
262#~ "ForwardAgent til 'off' som standard."
263
264#~ msgid ""
265#~ "You can enable it for servers you trust, either in one of the "
266#~ "configuration files, or with the -X command line option."
267#~ msgstr ""
268#~ "Du kan aktivere dem for servere du stoler på, enten i en af "
269#~ "opsætningsfilerne eller med kommandolinjetilvalget '-X'."
270
271#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
272#~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"