summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog2
-rw-r--r--debian/po/da.po55
2 files changed, 57 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
index ad96cd6ea..843363835 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -13,6 +13,8 @@ openssh (1:6.6p1-1) UNRELEASED; urgency=medium
13 * Change to "PermitRootLogin without-password" for new installations, and 13 * Change to "PermitRootLogin without-password" for new installations, and
14 ask a debconf question when upgrading systems with "PermitRootLogin yes" 14 ask a debconf question when upgrading systems with "PermitRootLogin yes"
15 from previous versions (closes: #298138). 15 from previous versions (closes: #298138).
16 * Debconf translations:
17 - Danish (thanks, Joe Hansen).
16 18
17 [ Matthew Vernon ] 19 [ Matthew Vernon ]
18 * Fix failure to check SSHFP records if server presents a certificate 20 * Fix failure to check SSHFP records if server presents a certificate
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..403a7077d
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,55 @@
1# Danish translation openssh.
2# Copyright (C) 2014 openssh og nedenstående oversættere.
3# This file is distributed under the same license as the openssh package.
4# Joe Hansen <joedalton2@yahoo.dk>, 2014.
5#
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2014-03-20 02:06+0000\n"
11"PO-Revision-Date: 2014-03-21 23:51+0200\n"
12"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
13"Language-Team: Danish <debian-l10n-danish@lists.debian.org>\n"
14"Language: da\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Disable SSH password authentication for root?"
23msgstr "Deaktiver SSH-adgangskodegodkendelse for root?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"Previous versions of openssh-server permitted logging in as root over SSH "
30"using password authentication. The default for new installations is now "
31"\"PermitRootLogin without-password\", which disables password authentication "
32"for root without breaking systems that have explicitly configured SSH public "
33"key authentication for root."
34msgstr ""
35"Tidligere versioner af openssh-server tillod indlogning som root over SSH "
36"med brug af adgangskodegodkendelse. Standarden for nye installationer er nu "
37"»PermitRootLogin without-password«, som deaktiverer adgangskodegodkendelse "
38"for root uden at ødelægge systemer, som eksplicit har konfigureret SSH-"
39"offentlig nøglegodkendelse for root."
40
41#. Type: boolean
42#. Description
43#: ../openssh-server.templates:1001
44msgid ""
45"This change makes systems more secure against brute-force password "
46"dictionary attacks on the root user (a very common target for such attacks). "
47"However, it may break systems that are set up with the expectation of being "
48"able to SSH as root using password authentication. You should only make this "
49"change if you do not need to do that."
50msgstr ""
51"Denne ændring gør systemer mere sikre mod brute-force angreb vis ordlister "
52"med adgangskoder på root-brugeren (et meget ofte mål for sådanne angreb). "
53"Det kan dog ødelægge systemer, som er opsat med forventning om at kunne SSH "
54"som root via brug af adgangskodegodkendelse. Du skal kun lave denne ændring, "
55"hvis du ikke har brug for dette."