[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#420630: Updated nb translation for OpenSSH debconf



Package: OpenSSH
Severity: wishlist
Tags: l10n, patch

Attached is the updated nb.po file for OpenSSH debconf.
Regards,
Bjørn



# translation of nb.po to Norwegian Bokmål
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
#
# Bjørn Steensrud <bjornst@powertech.no>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: nb\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2007-04-23 17:56+0200\n"
"PO-Revision-Date: 2007-04-23 18:34+0200\n"
"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n"
"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid "Generate new configuration file?"
msgid "Generate a new configuration file for OpenSSH?"
msgstr "Skal ny oppsettsfil for OpenSSH lages?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid ""
#| "This version of OpenSSH has a considerably changed configuration file "
#| "from the version shipped in Debian 'Potato', which you appear to be "
#| "upgrading from. This package can now generate a new configuration file (/"
#| "etc/ssh/sshd.config), which will work with the new server version, but "
#| "will not contain any customisations you made with the old version."
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customizations you made with the old version."
msgstr ""
"Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen av "
"OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå lage "
"en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
"tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
"lokalt i den gamle versjonen."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid ""
#| "Please note that this new configuration file will set the value of "
#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
#| "can ssh directly in as root). It is the opinion of the maintainer that "
#| "this is the correct default (see README.Debian for more details), but you "
#| "can always edit sshd_config and set it to no if you wish."
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
"can ssh directly in as root). Please read the README.Debian files for more "
"details about this design choice."
msgstr ""
"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh "
"som root). Les README.Debian-filene for å finne ut mer om dette oppsettsvalget."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid ""
#| "It is strongly recommended that you let this package generate a new "
#| "configuration file now."
msgid ""
"It is strongly recommended that you choose to generate a new configuration "
"file now."
msgstr "Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil nå."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgid "Do you want to risk killing active SSH sessions?"
msgstr "Vil du risikere å avbryte aktive SSH-økter?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#| msgid ""
#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
#| "all running sshd instances.  If you are doing this upgrade via an ssh "
#| "session, that would be a Bad Thing(tm)."
msgid ""
"The currently installed version of /etc/init.d/ssh is likely to kill all "
"running sshd instances. If you are doing this upgrade via an SSH session, "
"you're likely to be disconnected and leave the upgrade procedure unfinished."
msgstr ""
"Den versjonen av /etc/init.d/ssh som nå er installert vil antakelig stoppe "
"alle sshd-instanser som kjører. Hvis denne oppgraderingen gjøres over en SSH-"
"økt, så risikerer du å bli frakoblet og oppgraderingen blir ikke fullført."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#| msgid ""
#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
#| "stop-daemon line in the stop section of the file."
msgid ""
"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
"start-stop-daemon line in the stop section of the file."
msgstr ""
"Dette kan rettes på ved å legge til manuelt «--pidfile /var/run/sshd.pid» til start-"
"stop-daemon linja i stopp-delen av fila."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "New host key mandatory"
msgstr "Ny vertsnøkkel obligatorisk"

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
#| msgid ""
#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
#| "can not handle this host key file, and the ssh-keygen utility from the "
#| "old (non-free) SSH installation does not appear to be available."
msgid ""
"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
"utility from the old (non-free) SSH installation does not appear to be "
"available."
msgstr ""
"Den gjeldende vertsnøkkelen, i /etc/ssh/ssh_host_key, er kryptert med IDEA-algoritmen. OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det ser ikke ut til at verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-installasjonen er "
"tilgjengelig."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
#| msgid "You will need to generate a new host key."
msgid "You need to manually generate a new host key."
msgstr "En ny vertsnøkkel må lages manuelt."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid "Disable challenge-response authentication?"
msgstr "Skal autentisering med utfordring/svar slås av?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
#| msgid ""
#| "Password authentication appears to be disabled in your current OpenSSH "
#| "server configuration. In order to prevent users from logging in using "
#| "passwords (perhaps using only public key authentication instead) with "
#| "recent versions of OpenSSH, you must disable challenge-response "
#| "authentication, or else ensure that your PAM configuration does not allow "
#| "Unix password file authentication."
msgid ""
"Password authentication appears to be disabled in the current OpenSSH server "
"configuration. In order to prevent users from logging in using passwords "
"(perhaps using only public key authentication instead) with recent versions "
"of OpenSSH, you must disable challenge-response authentication, or else "
"ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"Det ser ut til at passord-autentisering er slått av i det gjeldende tjeneroppsettet for "
"OpenSSH. For å hindre brukere i å logge inn med passord med nyere versjoner "
"av OpenSSH (kanskje med autentisering med kryptonøkler i stedet), så må "
"autentisering med utfordring-svar slås av, eller det må sjekkes at PAM-oppsettet er satt til ikke å tillate autentisering mot Unix passord-fila."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"Hvis autentisering med utfordring-svar er slått av, så kan brukere ikke "
"logge inn med passord. Hvis det står på (som er standard), så har det ingen "
"virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/"
"pam.d/ssh også justeres."



Reply to: