From c301379e305ad8879385e1c103b65fc114c7d9d9 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sat, 9 Jun 2007 15:46:25 +0000 Subject: final translation updates from Christian Perrier in #420107 --- debian/po/fi.po | 109 ++++++++++++++++++++++++++++++++++++-------------------- 1 file changed, 70 insertions(+), 39 deletions(-) (limited to 'debian/po/fi.po') diff --git a/debian/po/fi.po b/debian/po/fi.po index 6636625aa..e3434c4c0 100644 --- a/debian/po/fi.po +++ b/debian/po/fi.po @@ -18,7 +18,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh\n" "Report-Msgid-Bugs-To: matthew@debian.org\n" -"POT-Creation-Date: 2006-10-04 22:14+0100\n" +"POT-Creation-Date: 2007-04-23 17:56+0200\n" "PO-Revision-Date: 2005-04-08 22:15+0300\n" "Last-Translator: Matti Pöllä \n" "Language-Team: Finnish \n" @@ -28,21 +28,21 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:1001 +#: ../openssh-server.templates.master:2001 #, fuzzy -msgid "Generate new configuration file?" +msgid "Generate a new configuration file for OpenSSH?" msgstr "Luo uusi asetustiedosto" #. Type: boolean #. Description -#: ../openssh-server.templates.master:1001 +#: ../openssh-server.templates.master:2001 #, fuzzy msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " "from. This package can now generate a new configuration file (/etc/ssh/sshd." "config), which will work with the new server version, but will not contain " -"any customisations you made with the old version." +"any customizations you made with the old version." msgstr "" "Tämän OpenSSH-version käyttämän asetustiedoston muoto poikkeaa \n" "huomattavasti Debian \"Potato\":n mukana toimitetusta versiosta, jota olet \n" @@ -52,13 +52,19 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:1001 +#: ../openssh-server.templates.master:2001 +#, fuzzy +#| msgid "" +#| "Please note that this new configuration file will set the value of " +#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password " +#| "can ssh directly in as root). It is the opinion of the maintainer that " +#| "this is the correct default (see README.Debian for more details), but you " +#| "can always edit sshd_config and set it to no if you wish." msgid "" "Please note that this new configuration file will set the value of " -"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " -"ssh directly in as root). It is the opinion of the maintainer that this is " -"the correct default (see README.Debian for more details), but you can always " -"edit sshd_config and set it to no if you wish." +"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " +"can ssh directly in as root). Please read the README.Debian file for more " +"details about this design choice." msgstr "" "Huomaa, että uudessa asetustiedostossa muuttujalla \"PermitRootLogin\" \n" "on arvo \"yes\" (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan " @@ -71,26 +77,33 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:1001 +#: ../openssh-server.templates.master:2001 #, fuzzy msgid "" -"It is strongly recommended that you let this package generate a new " -"configuration file now." +"It is strongly recommended that you choose to generate a new configuration " +"file now." msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa." #. Type: boolean #. Description -#: ../openssh-server.templates.master:2001 -msgid "Do you want to continue (and risk killing active ssh sessions)?" +#: ../openssh-server.templates.master:3001 +#, fuzzy +#| msgid "Do you want to continue (and risk killing active ssh sessions)?" +msgid "Do you want to risk killing active SSH sessions?" msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:2001 +#: ../openssh-server.templates.master:3001 +#, fuzzy +#| msgid "" +#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " +#| "all running sshd instances. If you are doing this upgrade via an ssh " +#| "session, that would be a Bad Thing(tm)." msgid "" -"The version of /etc/init.d/ssh that you have installed, is likely to kill " -"all running sshd instances. If you are doing this upgrade via an ssh " -"session, that would be a Bad Thing(tm)." +"The currently installed version of /etc/init.d/ssh is likely to kill all " +"running sshd instances. If you are doing this upgrade via an SSH session, " +"you're likely to be disconnected and leave the upgrade procedure unfinished." msgstr "" "Asennettu versio tiedostosta /etc/init.d/ssh lopettaa todennäköisesti " "kaikki \n" @@ -100,28 +113,33 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:2001 +#: ../openssh-server.templates.master:3001 +#, fuzzy +#| msgid "" +#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" +#| "stop-daemon line in the stop section of the file." msgid "" -"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" -"daemon line in the stop section of the file." +"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " +"start-stop-daemon line in the stop section of the file." msgstr "" "Voit korjata tämän lisäämällä \"--pidfile /var/run/sshd.pid\" tiedoston \n" "stop-osion start-stop-daemon -riville." #. Type: note #. Description -#: ../openssh-server.templates.master:3001 -msgid "Warning: you must create a new host key" -msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)" +#: ../openssh-server.templates.master:4001 +msgid "New host key mandatory" +msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:3001 +#: ../openssh-server.templates.master:4001 #, fuzzy msgid "" -"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " -"not handle this host key file, and the ssh-keygen utility from the old (non-" -"free) SSH installation does not appear to be available." +"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " +"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " +"utility from the old (non-free) SSH installation does not appear to be " +"available." msgstr "" "Olemassa oleva tiedosto /etc/ssh/ssh_host_key on salattu \n" "IDEA-algoritmilla. OpenSSH ei voi käsitellä tätä konekohtaista " @@ -130,25 +148,35 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:3001 -msgid "You will need to generate a new host key." +#: ../openssh-server.templates.master:4001 +#, fuzzy +#| msgid "You will need to generate a new host key." +msgid "You need to manually generate a new host key." msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen." #. Type: boolean #. Description -#: ../openssh-server.templates.master:4001 +#: ../openssh-server.templates.master:5001 msgid "Disable challenge-response authentication?" msgstr "Poista käytöstä haaste-vaste -autentikointi" #. Type: boolean #. Description -#: ../openssh-server.templates.master:4001 +#: ../openssh-server.templates.master:5001 +#, fuzzy +#| msgid "" +#| "Password authentication appears to be disabled in your current OpenSSH " +#| "server configuration. In order to prevent users from logging in using " +#| "passwords (perhaps using only public key authentication instead) with " +#| "recent versions of OpenSSH, you must disable challenge-response " +#| "authentication, or else ensure that your PAM configuration does not allow " +#| "Unix password file authentication." msgid "" -"Password authentication appears to be disabled in your current OpenSSH " -"server configuration. In order to prevent users from logging in using " -"passwords (perhaps using only public key authentication instead) with recent " -"versions of OpenSSH, you must disable challenge-response authentication, or " -"else ensure that your PAM configuration does not allow Unix password file " +"Password authentication appears to be disabled in the current OpenSSH server " +"configuration. In order to prevent users from logging in using passwords " +"(perhaps using only public key authentication instead) with recent versions " +"of OpenSSH, you must disable challenge-response authentication, or else " +"ensure that your PAM configuration does not allow Unix password file " "authentication." msgstr "" "Käytössä olevassa OpenSSH-konfiguraatiossa salasana-autentikointi\n" @@ -160,7 +188,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:4001 +#: ../openssh-server.templates.master:5001 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -172,6 +200,9 @@ msgstr "" "asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n" "myös PAM-asetuksia tiedostossa /etc/pam.d/ssh." +#~ msgid "Warning: you must create a new host key" +#~ msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)" + #~ msgid "Warning: telnetd is installed --- probably not a good idea" #~ msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea" -- cgit v1.2.3