[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#367971: marked as done (openssh: [INTL:sv] Swedish debconf templates translation)



Your message dated Fri, 19 May 2006 02:02:19 -0700
with message-id <E1Fh0sF-0006ce-BE@spohr.debian.org>
and subject line Bug#367971: fixed in openssh 1:4.3p2-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: openssh
Severity: wishlist
Tags: patch l10n


Here is the updated Swedish translation of the debconf template for 
opeenssh.

Regards,
Daniel

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
# Translators, if you are not familiar with the PO format, gettext
# documentation is worth reading, especially sections dedicated to
# this format, e.g. by running:
# info -n '(gettext)PO Files'
# info -n '(gettext)Header Entry'
# Some information specific to po-debconf are available at
# /usr/share/doc/po-debconf/README-trans
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
# Developers do not need to manually edit POT or PO files.
# , fuzzy
#
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 1:4.3p2-1\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2006-05-12 11:11+0100\n"
"PO-Revision-Date: 2006-05-19 00:18+0100\n"
"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=iso-8859-1\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:4
msgid "Generate new configuration file?"
msgstr "Generera ny konfigurationsfil?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:4
msgid "This version of OpenSSH has a considerably changed configuration file from the version shipped in Debian 'Potato', which you appear to be upgrading from. This package can now generate a new configuration file (/etc/ssh/sshd.config), which will work with the new server version, but will not contain any customisations you made with the old version."
msgstr "Denna version av OpenSSH har ansenligt ändrat konfigurationsfilen från den version som skickades med i Debians \"Potato\"-utgåva som du verkar uppgradera från. Detta paket kan nu generera en ny konfigurationsfil (/etc/ssh/sshd.config) som kommer att fungera med den nya serverversionen men kommer inte att innehålla några anpassningar som du har gjort med den gamla versionen."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:4
msgid "Please note that this new configuration file will set the value of 'PermitRootLogin' to yes (meaning that anyone knowing the root password can ssh directly in as root). It is the opinion of the maintainer that this is the correct default (see README.Debian for more details), but you can always edit sshd_config and set it to no if you wish."
msgstr "Notera att den nya konfigurationsfilen kommer att ställa in värdet för \"PermitRootLogin\" till \"yes\" (betyder att vem som helst som kan root-lösenordet kan logga in direkt som root). Det är paketansvariges åsikt att detta är det satt som standard (se README.Debian för mer detaljer) men du kan alltid redigera sshd_config och ställa in detta till \"no\" om du vill."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:4
msgid "It is strongly recommended that you let this package generate a new configuration file now."
msgstr "Det är rekommenderas starkt att du låter detta paket generera en ny konfigurationsfil nu."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:23
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr "Vill du fortsätta (och riska att döda aktiva ssh-sessioner)?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:23
msgid "The version of /etc/init.d/ssh that you have installed, is likely to kill all running sshd instances.  If you are doing this upgrade via an ssh session, that would be a Bad Thing(tm)."
msgstr "Versionen av /etc/init.d/ssh som du har installerad kommer antagligen att döda alla körande instanser av sshd.  Om du gör denna uppgradering via en ssh-session är detta en Dålig Idé(tm)."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:23
msgid "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-daemon line in the stop section of the file."
msgstr "Du kan lösa detta genom att lägga till \"--pidfile /var/run/sshd.pid\" till raden med start-stop-daemon i sektionen \"stop\" i filen."

#. Type: note
#. Description
#: ../openssh-server.templates.master:33
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr "Varning: rsh-server är installerad --- kanske inte en bra ide"

#. Type: note
#. Description
#: ../openssh-server.templates.master:33
msgid "having rsh-server installed undermines the security that you were probably wanting to obtain by installing ssh.  I'd advise you to remove that package."
msgstr "att ha rsh-server installerad underbygger säkerheten som du säkerligen ville få genom att installera ssh.  Jag föreslår att du tar bort det paketet."

#. Type: note
#. Description
#: ../openssh-server.templates.master:40
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr "Varning: telnetd är installerad --- detta är inte en bra ide"

#. Type: note
#. Description
#: ../openssh-server.templates.master:40
msgid "I'd advise you to either remove the telnetd package (if you don't actually need to offer telnet access) or install telnetd-ssl so that there is at least some chance that telnet sessions will not be sending unencrypted login/password and session information over the network."
msgstr "Jag föreslår att du antingen tar bort paketet telnetd (om du inte faktiskt behöver erbjuda en telnet-tjänst) eller installera telnetd-ssl så att det i alla fall finns en liten chans att telnet-sessioner inte kommer att sända okrypterade login/lösenord och sessionsinformation över nätverket."

#. Type: note
#. Description
#: ../openssh-server.templates.master:48
msgid "Warning: you must create a new host key"
msgstr "Varning: du måste skapa en ny värdnyckel"

#. Type: note
#. Description
#: ../openssh-server.templates.master:48
msgid "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can not handle this host key file, and the ssh-keygen utility from the old (non-free) SSH installation does not appear to be available."
msgstr "Det finns en gammal /etc/ssh/ssh_host_key som är IDEA-krypterad. OpenSSH kan inte hantera dessa värdnyckelfiler och verktyget ssh-keygen från den gamla (non-free) installationen av SSH verkar inte finnas tillgänglig."

#. Type: note
#. Description
#: ../openssh-server.templates.master:48
msgid "You will need to generate a new host key."
msgstr "Du behöver generera en ny värdnyckel"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:58
msgid "Disable challenge-response authentication?"
msgstr "Stäng av challenge-response-autentisering?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:58
msgid "Password authentication appears to be disabled in your current OpenSSH server configuration. In order to prevent users from logging in using passwords (perhaps using only public key authentication instead) with recent versions of OpenSSH, you must disable challenge-response authentication, or else ensure that your PAM configuration does not allow Unix password file authentication."
msgstr "Lösenordsautentisering verkar vara inaktiverat i din aktuella konfiguration av OpenSSH-servern. För att förhindra att användare loggar in med lösenord (kanske bara med publik nyckelautentisering istället) med senare versioner av OpenSSH, måste du inaktivera challenge-response-autentisering eller se till att din PAM-konfiguration inte tillåter autentisering via Unix lösenordsfil."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:58
msgid "If you disable challenge-response authentication, then users will not be able to log in using passwords. If you leave it enabled (the default answer), then the 'PasswordAuthentication no' option will have no useful effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr "Om du inaktiverar  challenge-response-autentisering så kan användarna inte logga in med lösenord. Om du lämnar det aktiverat (som är standard) så kommer \"PasswordAuthentication no\" inte att ha någon effekt om du inte justerar din PAM-konfiguration i /etc/pam.d/ssh."


--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:4.3p2-2

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.3p2-2_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.3p2-2_powerpc.udeb
openssh-client_4.3p2-2_powerpc.deb
  to pool/main/o/openssh/openssh-client_4.3p2-2_powerpc.deb
openssh-server-udeb_4.3p2-2_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.3p2-2_powerpc.udeb
openssh-server_4.3p2-2_powerpc.deb
  to pool/main/o/openssh/openssh-server_4.3p2-2_powerpc.deb
openssh_4.3p2-2.diff.gz
  to pool/main/o/openssh/openssh_4.3p2-2.diff.gz
openssh_4.3p2-2.dsc
  to pool/main/o/openssh/openssh_4.3p2-2.dsc
ssh-askpass-gnome_4.3p2-2_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.3p2-2_powerpc.deb
ssh_4.3p2-2_all.deb
  to pool/main/o/openssh/ssh_4.3p2-2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 367971@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Fri, 19 May 2006 09:14:27 +0100
Source: openssh
Binary: ssh-askpass-gnome openssh-client-udeb ssh openssh-server openssh-client openssh-server-udeb
Architecture: source powerpc all
Version: 1:4.3p2-2
Distribution: unstable
Urgency: low
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - Secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - Secure shell client for the Debian installer (udeb)
 openssh-server - Secure shell server, an rshd replacement
 openssh-server-udeb - Secure shell server for the Debian installer (udeb)
 ssh        - Secure shell client and server (transitional package)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 367143 367161 367186 367318 367971
Changes: 
 openssh (1:4.3p2-2) unstable; urgency=low
 .
   * Include commented-out pam_access example in /etc/pam.d/ssh.
   * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
     server configuration, as otherwise 'sshd -t' will complain about the
     lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
   * debconf template translations:
     - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
     - Update Czech (thanks, Miroslav Kure; closes: #367161).
     - Update Italian (thanks, Luca Monducci; closes: #367186).
     - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
     - Update Swedish (thanks, Daniel Nylander; closes: #367971).
Files: 
 a7b1be7871834f006837ebb3da6d6090 990 net standard openssh_4.3p2-2.dsc
 2b7371cfa5cf199a34d88ba9d90dda4e 165898 net standard openssh_4.3p2-2.diff.gz
 1170fb8cdf2e500d6970757f28a947bf 1052 net extra ssh_4.3p2-2_all.deb
 10129056a05ccc4854ec909fc7b921bb 623758 net standard openssh-client_4.3p2-2_powerpc.deb
 6c39a78a5525a47b72e2b83c026095e6 226856 net optional openssh-server_4.3p2-2_powerpc.deb
 72ca0f810845e96763f9c92a53d0094a 98830 gnome optional ssh-askpass-gnome_4.3p2-2_powerpc.deb
 5c031e91d4069b77c932bb371333c738 165182 debian-installer optional openssh-client-udeb_4.3p2-2_powerpc.udeb
 de2a3f03bd0967e3e2d20e58d5c2c613 168630 debian-installer optional openssh-server-udeb_4.3p2-2_powerpc.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEbYcZ9t0zAhD6TNERArUaAKCBNYFK0+bC3TIwU73r5yAQUxINPQCfa2Mh
XKf4p2ATkDdeMrxaXKGRp1E=
=Vx1a
-----END PGP SIGNATURE-----


--- End Message ---

Reply to: