Bug#482464: [openssh] l10n Swedish PO file

2008-05-25 Thread Martin Bagge


Updated accordingly.

--
Martin Bagge# translation of openssh.po to swedish
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
#
# Martin Bagge [EMAIL PROTECTED], 2008.
msgid 
msgstr 
Project-Id-Version: openssh\n
Report-Msgid-Bugs-To: [EMAIL PROTECTED]
POT-Creation-Date: 2008-05-17 08:51+0200\n
PO-Revision-Date: 2008-05-25 23:32+0200\n
Last-Translator: Martin Bagge [EMAIL PROTECTED]\n
Language-Team: swedish [EMAIL PROTECTED]\n
MIME-Version: 1.0\n
Content-Type: text/plain; charset=UTF-8\n
Content-Transfer-Encoding: 8bit\n
X-Generator: KBabel 1.11.4\n

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid Generate a new configuration file for OpenSSH?
msgstr Generera en ny konfigurationsfil för OpenSSH?

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid 
This version of OpenSSH has a considerably changed configuration file from 
the version shipped in Debian 'Potato', which you appear to be upgrading 
from. This package can now generate a new configuration file (/etc/ssh/sshd.
config), which will work with the new server version, but will not contain 
any customizations you made with the old version.
msgstr 
Denna version av OpenSSH har ändrat konfigurationsfilen ansenligt från den 
version som skickades med i Debians \Potato\-utgåva som du verkar 
uppgradera från. Detta paket kan nu generera en ny konfigurationsfil (/etc/
ssh/sshd.config) som kommer att fungera med den nya serverversionen men 
kommer inte att innehålla några anpassningar som du gjorde med den gamla 
versionen.

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid 
Please note that this new configuration file will set the value of 
'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password 
can ssh directly in as root). Please read the README.Debian file for more 
details about this design choice.
msgstr 
Observera att den nya konfigurationsfilen kommer att ställa in värdet för 
\PermitRootLogin\ till \yes\ (vilket betyder att vem som helst som kan 
root-lösenordet kan logga in direkt som root). Läs filen README.Debian för 
mer information om det här designvalet.

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid 
It is strongly recommended that you choose to generate a new configuration 
file now.
msgstr 
Det rekommenderas starkt att du väljer att generera en ny konfigurationsfil 
nu.

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid Do you want to risk killing active SSH sessions?
msgstr Vill du riskera att döda aktiva SSH-sessioner?

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid 
The currently installed version of /etc/init.d/ssh is likely to kill all 
running sshd instances. If you are doing this upgrade via an SSH session, 
you're likely to be disconnected and leave the upgrade procedure unfinished.
msgstr 
Den för närvarande installerade versionen av /etc/init.d/ssh kommer 
antagligen döda alla körande instanser av sshd.  Om du gör denna 
uppgradering via en SSH-session kommer du sannolikt att kopplas ner och 
uppgraderingsprocessen lämnas ofärdig.

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid 
This can be fixed by manually adding \--pidfile /var/run/sshd.pid\ to the 
start-stop-daemon line in the stop section of the file.
msgstr 
Det här kan rättas till genom att manuellt lägga till \--pidfile /var/run/
sshd.pid\ till raden \start-stop-daemon\ i sektionen \stop\ i filen.

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid New host key mandatory
msgstr Ny värdnyckel är obligatorisk

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid 
The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA 
algorithm. OpenSSH can not handle this host key file, and the ssh-keygen 
utility from the old (non-free) SSH installation does not appear to be 
available.
msgstr 
Den aktuella värdnyckeln i /etc/ssh/ssh_host_key är krypterad med IDEA-
algoritmen. OpenSSH kan inte hantera den här värdnyckelfilen och verktyget 
ssh-keygen från den gamla (ickefria) SSH-installationen verkar inte finnas 
tillgänglig.

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid You need to manually generate a new host key.
msgstr Du behöver manuellt generera en ny värdnyckel.

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid Disable challenge-response authentication?
msgstr Inaktivera challenge-response-autentisering?

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid 
Password authentication appears to be disabled in the current OpenSSH server 
configuration. In order to prevent users from logging in using passwords 
(perhaps using only public key authentication instead) with recent versions 
of OpenSSH, you must disable challenge-response authentication, 

Bug#482464: [openssh] l10n Swedish PO file

2008-05-25 Thread Colin Watson
tags 482464 pending
thanks

On Sun, May 25, 2008 at 11:35:46PM +0200, Martin Bagge wrote:
 Updated accordingly.

Committed, thanks. I made one small change:

 Användarnycklar kan också vara drabbade av detta fel. Kommandot 
 'ssh-vulnkey' kan användas som ett deltest. Läs /usr/share/doc/openssh- 
 server/README.compromised-keys.gz för mer ingående detaljer.

The space at the end of the second line there is obviously a mistake
since it breaks the file name, so I removed it.

-- 
Colin Watson   [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#482464: [openssh] l10n Swedish PO file

2008-05-23 Thread Colin Watson
On Fri, May 23, 2008 at 12:12:07AM +0200, Martin Bagge wrote:
 Package: openssh
 Severity: wishlist
 Tags: patch
 
 --- Please enter the report below this line. ---
 
 updated with new strings

Looks like you used the slightly wrong templates file in the archive,
rather than the one Christian Perrier sent recently. Please retranslate
with the attached file.

Thanks,

-- 
Colin Watson   [EMAIL PROTECTED]
# SOME DESCRIPTIVE TITLE.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR [EMAIL PROTECTED], YEAR.
#
#, fuzzy
msgid 
msgstr 
Project-Id-Version: PACKAGE VERSION\n
Report-Msgid-Bugs-To: [EMAIL PROTECTED]
POT-Creation-Date: 2008-05-17 08:51+0200\n
PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n
Last-Translator: FULL NAME [EMAIL PROTECTED]\n
Language-Team: LANGUAGE [EMAIL PROTECTED]\n
MIME-Version: 1.0\n
Content-Type: text/plain; charset=CHARSET\n
Content-Transfer-Encoding: 8bit\n

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid Generate a new configuration file for OpenSSH?
msgstr 

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid 
This version of OpenSSH has a considerably changed configuration file from 
the version shipped in Debian 'Potato', which you appear to be upgrading 
from. This package can now generate a new configuration file (/etc/ssh/sshd.
config), which will work with the new server version, but will not contain 
any customizations you made with the old version.
msgstr 

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid 
Please note that this new configuration file will set the value of 
'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password 
can ssh directly in as root). Please read the README.Debian file for more 
details about this design choice.
msgstr 

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid 
It is strongly recommended that you choose to generate a new configuration 
file now.
msgstr 

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid Do you want to risk killing active SSH sessions?
msgstr 

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid 
The currently installed version of /etc/init.d/ssh is likely to kill all 
running sshd instances. If you are doing this upgrade via an SSH session, 
you're likely to be disconnected and leave the upgrade procedure unfinished.
msgstr 

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid 
This can be fixed by manually adding \--pidfile /var/run/sshd.pid\ to the 
start-stop-daemon line in the stop section of the file.
msgstr 

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid New host key mandatory
msgstr 

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid 
The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA 
algorithm. OpenSSH can not handle this host key file, and the ssh-keygen 
utility from the old (non-free) SSH installation does not appear to be 
available.
msgstr 

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid You need to manually generate a new host key.
msgstr 

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid Disable challenge-response authentication?
msgstr 

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid 
Password authentication appears to be disabled in the current OpenSSH server 
configuration. In order to prevent users from logging in using passwords 
(perhaps using only public key authentication instead) with recent versions 
of OpenSSH, you must disable challenge-response authentication, or else 
ensure that your PAM configuration does not allow Unix password file 
authentication.
msgstr 

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid 
If you disable challenge-response authentication, then users will not be 
able to log in using passwords. If you leave it enabled (the default 
answer), then the 'PasswordAuthentication no' option will have no useful 
effect unless you also adjust your PAM configuration in /etc/pam.d/ssh.
msgstr 

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid Vulnerable host keys will be regenerated
msgstr 

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid 
Some of the OpenSSH server host keys on this system were generated with a 
version of OpenSSL that had a broken random number generator. As a result, 
these host keys are from a well-known set, are subject to brute-force 
attacks, and must be regenerated.
msgstr 

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid 
Users of this system should be informed of this change, as they will be 
prompted about the host key change the next time they log in. Use 'ssh-
keygen -l -f HOST_KEY_FILE' after the upgrade to print the 

Bug#482464: [openssh] l10n Swedish PO file

2008-05-22 Thread Martin Bagge
Package: openssh
Severity: wishlist
Tags: patch

--- Please enter the report below this line. ---

updated with new strings

--- System information. ---
Architecture: i386
Kernel:   Linux 2.6.24-1-amd64

Debian Release: lenny/sid
  500 unstableftp.se.debian.org 
  500 unstabledebian.lth.se 
  500 testing ftp.se.debian.org 
  500 testing debian.lth.se 
  500 stable  security.debian.org 
  500 stable  ftp.se.debian.org 
  500 stable  debian.lth.se 

--- Package information. ---
Depends   (Version) | Installed
===-+-===
| 


-- 
Chuck Norris once bet NASA he could survive re-entry without a spacesuit. On 
July 19th, 1999, a naked Chuck Norris re-entered the earth's atmosphere, 
streaking over 14 states and reaching a temperature of 3000 degrees. An 
embarrassed NASA publically claimed it was a meteor, and still owes him a 
beer.


openssh_1:4.7p1-10_sv.po
Description: application/gettext