package: wireshark
severity: wishlist
tags: patch l10n

Please consider to add this file to translation of debconf.
--
brother
# Translation of wireshark debconf template to Swedish
# Copyright (C) 2024 Martin Bagge <brot...@persilja.net>
# This file is distributed under the same license as the wireshark package.
#
# Martin Ågren <martin.ag...@gmail.com>, 2009, 2010.
# Martin Bagge <brot...@persilja.net>, 2024
msgid ""
msgstr ""
"Project-Id-Version: wireshark_sv\n"
"Report-Msgid-Bugs-To: wiresh...@packages.debian.org\n"
"POT-Creation-Date: 2019-09-13 00:04+0200\n"
"PO-Revision-Date: 2024-01-12 13:57+0100\n"
"Last-Translator: Martin Bagge <brot...@persilja.net>\n"
"Language-Team: Swedish <debian-l10n-swed...@lists.debian.org>\n"
"Language: sv\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms:  nplurals=2; plural=(n != 1);\n"

#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Ska icke-superanvändare kunna fånga paket?"

#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap kan installeras på ett sätt som tillåter medlemmar i systemgruppen "
"\"wireshark\" att fånga paket. Detta rekommenderas framför alternativet, att "
"köra Wireshark/Tshark direkt som root, eftersom en mindre del av koden "
"kommer köras med utökade rättigheter."

#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian.gz once the package is installed."
msgstr ""
"Se /usr/share/doc/wireshark-common/README.Debian.gz för mer detaljerad "
"information."

#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Att aktivera denna funktion kan vara en säkerhetsrisk, så den är avaktiverad "
"som standard. Vid tvivel rekommenderas att den lämnas avaktiverad."

#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr "Kunde inte skapa systemgruppen wireshark"

#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
"Gruppen wireshark finns inte och det gick inte att skapa den. Detta leder "
"till att Wireshark inte kan ställas in för att fånga trafik för vanliga "
"användare."

#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
"Skapa systemgruppen wireshark och försök göra inställningar för wireshark-"
"common igen."

#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr "Gruppen wireshark är en systemgrupp"

#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
"Gruppen wireshark finns redan men är en användargrupp. Att ha gruppen som en "
"systemgrupp är att föredra."

#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
"Om wireshark-common raderas helt och hållet så kommer gruppen wireshark inte "
"tas bort, allt annat fungerar dock som vanligt."

#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr "Kunde inte aktivera rätt inställningar för dumpcap"

#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
"Försökte aktivera Linux capabilities för att låta dumpcap-binären läsa "
"datapaket misslyckades. Istället har biten set-user-id aktiverats."

#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr "Kunde inte radera wireshark-gruppen"

#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
"När paketet wireshark-common ställs in för att låta vanliga användare fånga "
"paket så kommer postinst-skriptet att skapa gruppen wireshark som en "
"systemgrupp."

#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
"Men på detta system är wireshark-gruppen en användargrupp istället därför "
"har den vanliga upprensningen efter wireshark-common inte tagit bort gruppen."

#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr "Om gruppen inte längre behövs måste den raderas manuellt."

Reply via email to