summaryrefslogtreecommitdiffstats
path: root/debian/po/fi.po
blob: 41ff2c8c532c329bed8dc6fdd8a3b36d020e01df (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
# Copyright (C) 2009
# This file is distributed under the same license as the wireshark package.
#
# Esko Arajärvi <edu@iki.fi>, 2009.
msgid ""
msgstr ""
"Project-Id-Version: \n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2009-10-04 22:49+0300\n"
"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
"Language: fi\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: Lokalize 1.0\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"

#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr ""

#. Type: boolean
#. Description
#: ../templates:2001
#, fuzzy
#| msgid ""
#| "Dumpcap can be installed with the set-user-id bit set, so members of the "
#| "\"wireshark\" system group will have the privileges required to use it. "
#| "This way of capturing packets using Wireshark/Tshark is recommended over "
#| "the alternative of running them directly as superuser, because less of "
#| "the code will run with elevated privileges."
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap voidaan asentaa ajettavaksi pääkäyttäjäoikeuksilla siten, että "
"ryhmän \"wireshark\" jäsenillä on tarvittavat oikeudet sen käyttämiseen. On "
"suositeltavaa käyttää tätä tapaa pakettien kaappaamiseen Wiresharkilla tai "
"Tsharkilla, sen sijaan että niitä ajettaisiin suoraan pääkäyttäjänä, koska "
"pienempi osa koodista ajetaan tällöin pääkäyttäjäoikeuksilla."

#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""

#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Tämän ominaisuuden käyttöönotto saattaa olla tietoturvariski ja tästä syystä "
"se on oletuksena poissa käytöstä. Jos olet epävarma, on suositeltavaa jättää "
"se pois käytöstä."

#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""

#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""

#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""

#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""

#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""

#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""

#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""

#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""

#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""

#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""

#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""

#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

#~ msgid "Should dumpcap be installed \"setuid root\"?"
#~ msgstr "Tulisiko dumpcap asentaa asetuksella ”setuid root”?"