summaryrefslogtreecommitdiff
path: root/debian/po/sv.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/sv.po')
-rw-r--r--debian/po/sv.po30
1 files changed, 15 insertions, 15 deletions
diff --git a/debian/po/sv.po b/debian/po/sv.po
index 46abde6b5..6afd25016 100644
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@ -13,8 +13,8 @@
13msgid "" 13msgid ""
14msgstr "" 14msgstr ""
15"Project-Id-Version: openssh 1:4.3p2-1\n" 15"Project-Id-Version: openssh 1:4.3p2-1\n"
16"Report-Msgid-Bugs-To: matthew@debian.org\n" 16"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
17"POT-Creation-Date: 2007-04-24 16:48+0200\n" 17"POT-Creation-Date: 2007-08-19 15:36+0100\n"
18"PO-Revision-Date: 2007-04-26 15:55+0100\n" 18"PO-Revision-Date: 2007-04-26 15:55+0100\n"
19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n" 19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
20"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n" 20"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
@@ -24,13 +24,13 @@ msgstr ""
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:1001
28msgid "Generate a new configuration file for OpenSSH?" 28msgid "Generate a new configuration file for OpenSSH?"
29msgstr "Generera en ny konfigurationsfil för OpenSSH?" 29msgstr "Generera en ny konfigurationsfil för OpenSSH?"
30 30
31#. Type: boolean 31#. Type: boolean
32#. Description 32#. Description
33#: ../openssh-server.templates.master:2001 33#: ../openssh-server.templates.master:1001
34msgid "" 34msgid ""
35"This version of OpenSSH has a considerably changed configuration file from " 35"This version of OpenSSH has a considerably changed configuration file from "
36"the version shipped in Debian 'Potato', which you appear to be upgrading " 36"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -47,7 +47,7 @@ msgstr ""
47 47
48#. Type: boolean 48#. Type: boolean
49#. Description 49#. Description
50#: ../openssh-server.templates.master:2001 50#: ../openssh-server.templates.master:1001
51msgid "" 51msgid ""
52"Please note that this new configuration file will set the value of " 52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -61,7 +61,7 @@ msgstr ""
61 61
62#. Type: boolean 62#. Type: boolean
63#. Description 63#. Description
64#: ../openssh-server.templates.master:2001 64#: ../openssh-server.templates.master:1001
65msgid "" 65msgid ""
66"It is strongly recommended that you choose to generate a new configuration " 66"It is strongly recommended that you choose to generate a new configuration "
67"file now." 67"file now."
@@ -71,13 +71,13 @@ msgstr ""
71 71
72#. Type: boolean 72#. Type: boolean
73#. Description 73#. Description
74#: ../openssh-server.templates.master:3001 74#: ../openssh-server.templates.master:2001
75msgid "Do you want to risk killing active SSH sessions?" 75msgid "Do you want to risk killing active SSH sessions?"
76msgstr "Vill du riskera att döda aktiva SSH-sessioner?" 76msgstr "Vill du riskera att döda aktiva SSH-sessioner?"
77 77
78#. Type: boolean 78#. Type: boolean
79#. Description 79#. Description
80#: ../openssh-server.templates.master:3001 80#: ../openssh-server.templates.master:2001
81msgid "" 81msgid ""
82"The currently installed version of /etc/init.d/ssh is likely to kill all " 82"The currently installed version of /etc/init.d/ssh is likely to kill all "
83"running sshd instances. If you are doing this upgrade via an SSH session, " 83"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -90,7 +90,7 @@ msgstr ""
90 90
91#. Type: boolean 91#. Type: boolean
92#. Description 92#. Description
93#: ../openssh-server.templates.master:3001 93#: ../openssh-server.templates.master:2001
94msgid "" 94msgid ""
95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file." 96"start-stop-daemon line in the stop section of the file."
@@ -100,13 +100,13 @@ msgstr ""
100 100
101#. Type: note 101#. Type: note
102#. Description 102#. Description
103#: ../openssh-server.templates.master:4001 103#: ../openssh-server.templates.master:3001
104msgid "New host key mandatory" 104msgid "New host key mandatory"
105msgstr "Ny värdnyckel är obligatorisk" 105msgstr "Ny värdnyckel är obligatorisk"
106 106
107#. Type: note 107#. Type: note
108#. Description 108#. Description
109#: ../openssh-server.templates.master:4001 109#: ../openssh-server.templates.master:3001
110msgid "" 110msgid ""
111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -120,19 +120,19 @@ msgstr ""
120 120
121#. Type: note 121#. Type: note
122#. Description 122#. Description
123#: ../openssh-server.templates.master:4001 123#: ../openssh-server.templates.master:3001
124msgid "You need to manually generate a new host key." 124msgid "You need to manually generate a new host key."
125msgstr "Du behöver manuellt generera en ny värdnyckel." 125msgstr "Du behöver manuellt generera en ny värdnyckel."
126 126
127#. Type: boolean 127#. Type: boolean
128#. Description 128#. Description
129#: ../openssh-server.templates.master:5001 129#: ../openssh-server.templates.master:4001
130msgid "Disable challenge-response authentication?" 130msgid "Disable challenge-response authentication?"
131msgstr "Inaktivera challenge-response-autentisering?" 131msgstr "Inaktivera challenge-response-autentisering?"
132 132
133#. Type: boolean 133#. Type: boolean
134#. Description 134#. Description
135#: ../openssh-server.templates.master:5001 135#: ../openssh-server.templates.master:4001
136msgid "" 136msgid ""
137"Password authentication appears to be disabled in the current OpenSSH server " 137"Password authentication appears to be disabled in the current OpenSSH server "
138"configuration. In order to prevent users from logging in using passwords " 138"configuration. In order to prevent users from logging in using passwords "
@@ -150,7 +150,7 @@ msgstr ""
150 150
151#. Type: boolean 151#. Type: boolean
152#. Description 152#. Description
153#: ../openssh-server.templates.master:5001 153#: ../openssh-server.templates.master:4001
154msgid "" 154msgid ""
155"If you disable challenge-response authentication, then users will not be " 155"If you disable challenge-response authentication, then users will not be "
156"able to log in using passwords. If you leave it enabled (the default " 156"able to log in using passwords. If you leave it enabled (the default "