summaryrefslogtreecommitdiffstats
path: root/debian/po/fi.po
diff options
context:
space:
mode:
Diffstat (limited to '')
-rw-r--r--debian/po/fi.po155
1 files changed, 155 insertions, 0 deletions
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 0000000..41ff2c8
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,155 @@
+# Copyright (C) 2009
+# This file is distributed under the same license as the wireshark package.
+#
+# Esko Arajärvi <edu@iki.fi>, 2009.
+msgid ""
+msgstr ""
+"Project-Id-Version: \n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2009-10-04 22:49+0300\n"
+"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
+"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
+"Language: fi\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: Lokalize 1.0\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+#, fuzzy
+#| msgid ""
+#| "Dumpcap can be installed with the set-user-id bit set, so members of the "
+#| "\"wireshark\" system group will have the privileges required to use it. "
+#| "This way of capturing packets using Wireshark/Tshark is recommended over "
+#| "the alternative of running them directly as superuser, because less of "
+#| "the code will run with elevated privileges."
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap voidaan asentaa ajettavaksi pääkäyttäjäoikeuksilla siten, että "
+"ryhmän \"wireshark\" jäsenillä on tarvittavat oikeudet sen käyttämiseen. On "
+"suositeltavaa käyttää tätä tapaa pakettien kaappaamiseen Wiresharkilla tai "
+"Tsharkilla, sen sijaan että niitä ajettaisiin suoraan pääkäyttäjänä, koska "
+"pienempi osa koodista ajetaan tällöin pääkäyttäjäoikeuksilla."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Tämän ominaisuuden käyttöönotto saattaa olla tietoturvariski ja tästä syystä "
+"se on oletuksena poissa käytöstä. Jos olet epävarma, on suositeltavaa jättää "
+"se pois käytöstä."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
+
+#~ msgid "Should dumpcap be installed \"setuid root\"?"
+#~ msgstr "Tulisiko dumpcap asentaa asetuksella ”setuid root”?"