summaryrefslogtreecommitdiff
path: root/debian/po/da.po
blob: be90f82f344c0c9f9412c6db74bf1d1cf3dd3d95 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 3.6.1p2\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-03-06 17:54+0000\n"
"PO-Revision-Date: 2003-10-28 14:30+0200\n"
"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../templates.master:4
msgid "Generate new configuration file"
msgstr "Opret ny opsætningsfil"

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. I can now generate you a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customisations you made with the old version."
msgstr ""
"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
"version der kom med Debian 'Potato', som du ser ud til at opgraderer fra. "
"Jeg kan nu oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke "
"med den nye server version, men det vil ikke beholde eventuelle ændringer du "
"lavede med den gamle version."

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
"ssh directly in as root). It is the opinion of the maintainer that this is "
"the correct default (see README.Debian for more details), but you can always "
"edit sshd_config and set it to no if you wish."
msgstr ""
"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
"redigere sshd_config og slå det fra, hvis du ønsker."

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"It is strongly recommended that you let me generate a new configuration file "
"for you."
msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid "Allow SSH protocol 2 only"
msgstr "Tillad kun SSH protokol 2"

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"This version of OpenSSH supports version 2 of the ssh protocol, which is "
"much more secure.  Disabling ssh 1 is encouraged, however this will slow "
"things down on low end machines and might prevent older clients from "
"connecting (the ssh client shipped with \"potato\" is affected)."
msgstr ""
"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"Also please note that keys used for protocol 1 are different so you will not "
"be able to use them if you only allow protocol 2 connections."
msgstr ""
"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
"forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
"tillader protokol 2 forbindelser."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"If you later change your mind about this setting, README.Debian has "
"instructions on what to do to your sshd_config file."
msgstr ""
"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
"instruktioner på hvad du skal gøre ved din sshd_config fil."

#. Type: note
#. Description
#: ../templates.master:37
msgid "ssh2 keys merged in configuration files"
msgstr "ssh2-nøgler flettet i opsætningsfilerne"

#. Type: note
#. Description
#: ../templates.master:37
msgid ""
"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
"needed. They will still be read in order to maintain backwards compatibility"
msgstr ""
"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
"længere er nødvendige. De vil stadig dog stadig blive læst for "
"bagudkompatilitetens skyld."

#. Type: boolean
#. Description
#: ../templates.master:46
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"

#. Type: boolean
#. Description
#: ../templates.master:46
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""
"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
"opgradere via en ssh-forbindelse."

#. Type: boolean
#. Description
#: ../templates.master:46
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
"daemon line in the stop section of the file."
msgstr ""
"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
"'start-stop-daemon'-linjen i stop-afsnittet af filen."

#. Type: note
#. Description
#: ../templates.master:56
msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
msgstr ""
"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."

#. Type: note
#. Description
#: ../templates.master:56
msgid ""
"For security reasons, the Debian version of ssh has ForwardX11 and "
"ForwardAgent set to ``off'' by default."
msgstr ""
"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
"til 'off' som standard."

#. Type: note
#. Description
#: ../templates.master:56
msgid ""
"You can enable it for servers you trust, either in one of the configuration "
"files, or with the -X command line option."
msgstr ""
"Du kan aktivere dem for servere du stoler på, enten i en af "
"opsætningsfilerne eller med kommandolinjetilvalget '-X'."

#. Type: note
#. Description
#: ../templates.master:56
msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"

#. Type: note
#. Description
#: ../templates.master:67
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"

#. Type: note
#. Description
#: ../templates.master:67
msgid ""
"having rsh-server installed undermines the security that you were probably "
"wanting to obtain by installing ssh.  I'd advise you to remove that package."
msgstr ""
"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
"rsh-server."

#. Type: note
#. Description
#: ../templates.master:74
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"

#. Type: note
#. Description
#: ../templates.master:74
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted login/"
"password and session information over the network."
msgstr ""
"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
"adgangskoder og sessions-oplysninger ukrypteret over netværket."

#. Type: note
#. Description
#: ../templates.master:82
msgid "Warning: you must create a new host key"
msgstr "Advarsel: du skal oprette en ny værtsnøgle"

#. Type: note
#. Description
#: ../templates.master:82
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
"not handle this host key file, and I can't find the ssh-keygen utility from "
"the old (non-free) SSH installation."
msgstr ""
"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
"håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
"fra den gamle (ikke-frie, 'non-free') SSH-installation."

#. Type: note
#. Description
#: ../templates.master:82
msgid "You will need to generate a new host key."
msgstr "Du skal oprette en ny værtsnøgle."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"You have the option of installing the ssh-keysign helper with the SUID bit "
"set."
msgstr ""
"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
"based authentication."
msgstr ""
"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
"protokol 2's værtsnavn-baserede autentifikation."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"If in doubt, I suggest you install it with SUID.  If it causes problems you "
"can change your mind later by running:   dpkg-reconfigure ssh"
msgstr ""
"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
"reconfigure ssh"

#. Type: boolean
#. Description
#: ../templates.master:105
msgid "Do you want to run the sshd server?"
msgstr "Vil du køre sshd-serveren?"

#. Type: boolean
#. Description
#: ../templates.master:105
msgid "This package contains both the ssh client, and the sshd server."
msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid ""
"Normally the sshd Secure Shell Server will be run to allow remote logins via "
"ssh."
msgstr ""
"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
"og tillade fjerne brugere i at logge på via ssh."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid ""
"If you are only interested in using the ssh client for outbound connections "
"on this machine, and don't want to log into it at all using ssh, then you "
"can disable sshd here."
msgstr ""
"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
"via ssh, kan du nu deaktivere sshd."

#. Type: note
#. Description
#: ../templates.master:117
msgid "Environment options on keys have been deprecated"
msgstr "Miljø-variabler for nøgler er ikke længere understøttet"

#. Type: note
#. Description
#: ../templates.master:117
msgid ""
"This version of OpenSSH disables the environment option for public keys by "
"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
"are using this option in an authorized_keys file, beware that the keys in "
"question will no longer work until the option is removed."
msgstr ""
"Denne version af OpenSSH deaktiverer miljø-variabler for offentlige nøgler "
"soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du bruger denne "
"mulighed i en authorized_keys fil, så skal du bemærke at nøglerne ikke "
"længere vil virke før miljø-variablen er blevet slettet."

#. Type: note
#. Description
#: ../templates.master:117
msgid ""
"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
"sshd_config after the upgrade is complete, taking note of the warning in the "
"sshd_config(5) manual page."
msgstr ""
"For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/"
"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står "
"skrevet i sshd_config(5) manual-siden."

#~ msgid "Privilege separation"
#~ msgstr "Privilegie adskillelse"

#~ msgid ""
#~ "Privilege separation is turned on by default, so if you decide you want "
#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
#~ "sshd_config."
#~ msgstr ""
#~ "Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
#~ "slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
#~ "sshd_config."

#~ msgid "Enable Privilege separation"
#~ msgstr "Slå privilegie adskillelse til"

#~ msgid ""
#~ "This version of OpenSSH contains the new privilege separation option. "
#~ "This significantly reduces the quantity of code that runs as root, and "
#~ "therefore reduces the impact of security holes in sshd."
#~ msgstr ""
#~ "Denne version af OpenSSH indeholder den nye privilegie adskillelses "
#~ "mulighed. Det reducerer markant mængden af kode der kører som root, og "
#~ "derfor reducerer det impakten på sikkerhedshuller i sshd."

#~ msgid ""
#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
#~ "session modules that need to run as root (pam_mkhomedir, for example) "
#~ "will fail, and PAM keyboard-interactive authentication won't work."
#~ msgstr ""
#~ "Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session "
#~ "modul der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM "
#~ "tastatur-interaktive autentifikationer vil ikke virke."

#~ msgid ""
#~ "Since you've opted to have me generate an sshd_config file for you, you "
#~ "can choose whether or not to have privilege separation turned on or not. "
#~ "Unless you know you need to use PAM features that won't work with this "
#~ "option, you should enable it."
#~ msgstr ""
#~ "Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge "
#~ "om du vil have privilegie adskillelse slået til eller ej. Medmindre du "
#~ "ved at du skal bruge PAM funktioner som ikke vil virke med dette tilvalg, "
#~ "skal du sige ja her."