summaryrefslogtreecommitdiff
path: root/debian/po/fi.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/fi.po')
-rw-r--r--debian/po/fi.po104
1 files changed, 46 insertions, 58 deletions
diff --git a/debian/po/fi.po b/debian/po/fi.po
index cc4b78480..b5e192db3 100644
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@ -18,7 +18,7 @@ msgid ""
18msgstr "" 18msgstr ""
19"Project-Id-Version: openssh\n" 19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 20"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
21"POT-Creation-Date: 2008-05-17 13:58+0200\n" 21"POT-Creation-Date: 2010-01-02 08:55+0000\n"
22"PO-Revision-Date: 2008-05-17 16:38+0200\n" 22"PO-Revision-Date: 2008-05-17 16:38+0200\n"
23"Last-Translator: Esko Arajärvi <edu@iki.fi>\n" 23"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" 24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
@@ -29,56 +29,12 @@ msgstr ""
29#. Type: boolean 29#. Type: boolean
30#. Description 30#. Description
31#: ../openssh-server.templates:1001 31#: ../openssh-server.templates:1001
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Luodaanko OpenSSH:lle uusi asetustiedosto?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. This package can now generate a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customizations you made with the old version."
44msgstr ""
45"Tämän OpenSSH:n version käyttämän asetustiedoston muoto poikkeaa "
46"huomattavasti Debianin ”Potato”-julkaisun mukana toimitetusta versiosta, "
47"jota olet päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan "
48"luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta "
49"vanhaan versioon itse tehdyt muokkaukset menetetään."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates:1001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Uudessa asetustiedostossa muuttujan ”PermitRootLogin” arvo on "
61"”yes” (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan tietävä voi "
62"kirjautua suoraan ssh:n avulla pääkäyttäjänä). Lisätietoja tästä valinnasta "
63"löytyy (englanniksi) tiedostosta README.Debian."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates:1001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr "Uuden asetustiedoston luominen nyt on erittäin suositeltavaa."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates:2001
76msgid "Do you want to risk killing active SSH sessions?" 32msgid "Do you want to risk killing active SSH sessions?"
77msgstr "Haluatko ottaa riskin, että aktiiviset SSH-istunnot tapetaan?" 33msgstr "Haluatko ottaa riskin, että aktiiviset SSH-istunnot tapetaan?"
78 34
79#. Type: boolean 35#. Type: boolean
80#. Description 36#. Description
81#: ../openssh-server.templates:2001 37#: ../openssh-server.templates:1001
82msgid "" 38msgid ""
83"The currently installed version of /etc/init.d/ssh is likely to kill all " 39"The currently installed version of /etc/init.d/ssh is likely to kill all "
84"running sshd instances. If you are doing this upgrade via an SSH session, " 40"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -90,7 +46,7 @@ msgstr ""
90 46
91#. Type: boolean 47#. Type: boolean
92#. Description 48#. Description
93#: ../openssh-server.templates:2001 49#: ../openssh-server.templates:1001
94msgid "" 50msgid ""
95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 51"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file." 52"start-stop-daemon line in the stop section of the file."
@@ -100,13 +56,13 @@ msgstr ""
100 56
101#. Type: note 57#. Type: note
102#. Description 58#. Description
103#: ../openssh-server.templates:3001 59#: ../openssh-server.templates:2001
104msgid "New host key mandatory" 60msgid "New host key mandatory"
105msgstr "Uusi järjestelmäavain pakollinen" 61msgstr "Uusi järjestelmäavain pakollinen"
106 62
107#. Type: note 63#. Type: note
108#. Description 64#. Description
109#: ../openssh-server.templates:3001 65#: ../openssh-server.templates:2001
110msgid "" 66msgid ""
111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 67"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 68"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -119,19 +75,19 @@ msgstr ""
119 75
120#. Type: note 76#. Type: note
121#. Description 77#. Description
122#: ../openssh-server.templates:3001 78#: ../openssh-server.templates:2001
123msgid "You need to manually generate a new host key." 79msgid "You need to manually generate a new host key."
124msgstr "Uuden järjestelmäavaimen (host key) luominen on tarpeen." 80msgstr "Uuden järjestelmäavaimen (host key) luominen on tarpeen."
125 81
126#. Type: boolean 82#. Type: boolean
127#. Description 83#. Description
128#: ../openssh-server.templates:4001 84#: ../openssh-server.templates:3001
129msgid "Disable challenge-response authentication?" 85msgid "Disable challenge-response authentication?"
130msgstr "Poistetaanko haaste-vaste-autentikointi käytöstä?" 86msgstr "Poistetaanko haaste-vaste-autentikointi käytöstä?"
131 87
132#. Type: boolean 88#. Type: boolean
133#. Description 89#. Description
134#: ../openssh-server.templates:4001 90#: ../openssh-server.templates:3001
135msgid "" 91msgid ""
136"Password authentication appears to be disabled in the current OpenSSH server " 92"Password authentication appears to be disabled in the current OpenSSH server "
137"configuration. In order to prevent users from logging in using passwords " 93"configuration. In order to prevent users from logging in using passwords "
@@ -149,7 +105,7 @@ msgstr ""
149 105
150#. Type: boolean 106#. Type: boolean
151#. Description 107#. Description
152#: ../openssh-server.templates:4001 108#: ../openssh-server.templates:3001
153msgid "" 109msgid ""
154"If you disable challenge-response authentication, then users will not be " 110"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default " 111"able to log in using passwords. If you leave it enabled (the default "
@@ -163,13 +119,13 @@ msgstr ""
163 119
164#. Type: note 120#. Type: note
165#. Description 121#. Description
166#: ../openssh-server.templates:5001 122#: ../openssh-server.templates:4001
167msgid "Vulnerable host keys will be regenerated" 123msgid "Vulnerable host keys will be regenerated"
168msgstr "Haavoittuvaiset järjestelmäavaimet luodaan uudelleen" 124msgstr "Haavoittuvaiset järjestelmäavaimet luodaan uudelleen"
169 125
170#. Type: note 126#. Type: note
171#. Description 127#. Description
172#: ../openssh-server.templates:5001 128#: ../openssh-server.templates:4001
173msgid "" 129msgid ""
174"Some of the OpenSSH server host keys on this system were generated with a " 130"Some of the OpenSSH server host keys on this system were generated with a "
175"version of OpenSSL that had a broken random number generator. As a result, " 131"version of OpenSSL that had a broken random number generator. As a result, "
@@ -183,7 +139,7 @@ msgstr ""
183 139
184#. Type: note 140#. Type: note
185#. Description 141#. Description
186#: ../openssh-server.templates:5001 142#: ../openssh-server.templates:4001
187msgid "" 143msgid ""
188"Users of this system should be informed of this change, as they will be " 144"Users of this system should be informed of this change, as they will be "
189"prompted about the host key change the next time they log in. Use 'ssh-" 145"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -197,13 +153,13 @@ msgstr ""
197 153
198#. Type: note 154#. Type: note
199#. Description 155#. Description
200#: ../openssh-server.templates:5001 156#: ../openssh-server.templates:4001
201msgid "The affected host keys are:" 157msgid "The affected host keys are:"
202msgstr "Järjestelmäavaimet, joihin tämä vaikuttaa:" 158msgstr "Järjestelmäavaimet, joihin tämä vaikuttaa:"
203 159
204#. Type: note 160#. Type: note
205#. Description 161#. Description
206#: ../openssh-server.templates:5001 162#: ../openssh-server.templates:4001
207msgid "" 163msgid ""
208"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 164"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
209"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 165"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -212,3 +168,35 @@ msgstr ""
212"Tämä ongelma saattaa vaikuttaa myös käyttäjien avaimiin. Komennolla ”ssh-" 168"Tämä ongelma saattaa vaikuttaa myös käyttäjien avaimiin. Komennolla ”ssh-"
213"vulnkey” voidaan osittain testata tätä. Tiedostossa /usr/share/doc/openssh-" 169"vulnkey” voidaan osittain testata tätä. Tiedostossa /usr/share/doc/openssh-"
214"server/README.compromised-keys.gz on lisätietoja." 170"server/README.compromised-keys.gz on lisätietoja."
171
172#~ msgid "Generate a new configuration file for OpenSSH?"
173#~ msgstr "Luodaanko OpenSSH:lle uusi asetustiedosto?"
174
175#~ msgid ""
176#~ "This version of OpenSSH has a considerably changed configuration file "
177#~ "from the version shipped in Debian 'Potato', which you appear to be "
178#~ "upgrading from. This package can now generate a new configuration file (/"
179#~ "etc/ssh/sshd.config), which will work with the new server version, but "
180#~ "will not contain any customizations you made with the old version."
181#~ msgstr ""
182#~ "Tämän OpenSSH:n version käyttämän asetustiedoston muoto poikkeaa "
183#~ "huomattavasti Debianin ”Potato”-julkaisun mukana toimitetusta versiosta, "
184#~ "jota olet päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) "
185#~ "voidaan luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, "
186#~ "mutta vanhaan versioon itse tehdyt muokkaukset menetetään."
187
188#~ msgid ""
189#~ "Please note that this new configuration file will set the value of "
190#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
191#~ "can ssh directly in as root). Please read the README.Debian file for more "
192#~ "details about this design choice."
193#~ msgstr ""
194#~ "Uudessa asetustiedostossa muuttujan ”PermitRootLogin” arvo on "
195#~ "”yes” (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan tietävä voi "
196#~ "kirjautua suoraan ssh:n avulla pääkäyttäjänä). Lisätietoja tästä "
197#~ "valinnasta löytyy (englanniksi) tiedostosta README.Debian."
198
199#~ msgid ""
200#~ "It is strongly recommended that you choose to generate a new "
201#~ "configuration file now."
202#~ msgstr "Uuden asetustiedoston luominen nyt on erittäin suositeltavaa."