diff options
author | Colin Watson <cjwatson@debian.org> | 2007-06-09 15:37:03 +0000 |
---|---|---|
committer | Colin Watson <cjwatson@debian.org> | 2007-06-09 15:37:03 +0000 |
commit | c04c56ee40eb5119edcf4630a26af4fcdf436f2b (patch) | |
tree | 2354781b0251961825e5c018430a1add47ccfac9 | |
parent | 5242f2c2e380a2830b33af7c1c55f59c889ca422 (diff) |
- Update Dutch (thanks, Bart Cornelis; closes: #422767).
-rw-r--r-- | debian/changelog | 1 | ||||
-rw-r--r-- | debian/po/nl.po | 150 |
2 files changed, 78 insertions, 73 deletions
diff --git a/debian/changelog b/debian/changelog index d65c7fe17..083bc80bc 100644 --- a/debian/changelog +++ b/debian/changelog | |||
@@ -27,6 +27,7 @@ openssh (1:4.3p2-11) UNRELEASED; urgency=low | |||
27 | - Update Romanian (thanks, Igor Stirbu; closes: #421760). | 27 | - Update Romanian (thanks, Igor Stirbu; closes: #421760). |
28 | - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin; | 28 | - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin; |
29 | closes: #420862). | 29 | closes: #420862). |
30 | - Update Dutch (thanks, Bart Cornelis; closes: #422767). | ||
30 | - Update Portuguese (thanks, Ricardo Silva; closes: #423112). | 31 | - Update Portuguese (thanks, Ricardo Silva; closes: #423112). |
31 | 32 | ||
32 | -- Colin Watson <cjwatson@debian.org> Sun, 15 Apr 2007 05:44:43 +0100 | 33 | -- Colin Watson <cjwatson@debian.org> Sun, 15 Apr 2007 05:44:43 +0100 |
diff --git a/debian/po/nl.po b/debian/po/nl.po index acbadf085..20c8ebf5d 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po | |||
@@ -15,146 +15,145 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh 3.6.1p2-9\n" | 16 | "Project-Id-Version: openssh 3.6.1p2-9\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-10-04 22:14+0100\n" | 18 | "POT-Creation-Date: 2007-04-24 16:48+0200\n" |
19 | "PO-Revision-Date: 2006-06-12 21:09+0100\n" | 19 | "PO-Revision-Date: 2007-04-28 20:40+0100\n" |
20 | "Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" | 20 | "Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" |
21 | "Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" | 21 | "Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" |
22 | "MIME-Version: 1.0\n" | 22 | "MIME-Version: 1.0\n" |
23 | "Content-Type: text/plain; charset=iso-8859-1\n" | 23 | "Content-Type: text/plain; charset=utf-8\n" |
24 | "Content-Transfer-Encoding: 8bit\n" | 24 | "Content-Transfer-Encoding: 8bit\n" |
25 | "X-Poedit-Language: Dutch\n" | ||
25 | 26 | ||
26 | #. Type: boolean | 27 | #. Type: boolean |
27 | #. Description | 28 | #. Description |
28 | #: ../openssh-server.templates.master:1001 | 29 | #: ../openssh-server.templates.master:2001 |
29 | msgid "Generate new configuration file?" | 30 | msgid "Generate a new configuration file for OpenSSH?" |
30 | msgstr "Wilt u dat er een nieuw configuratiebestand aangemaakt wordt?" | 31 | msgstr "" |
32 | "Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?" | ||
31 | 33 | ||
32 | #. Type: boolean | 34 | #. Type: boolean |
33 | #. Description | 35 | #. Description |
34 | #: ../openssh-server.templates.master:1001 | 36 | #: ../openssh-server.templates.master:2001 |
35 | msgid "" | 37 | msgid "" |
36 | "This version of OpenSSH has a considerably changed configuration file from " | 38 | "This version of OpenSSH has a considerably changed configuration file from " |
37 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | 39 | "the version shipped in Debian 'Potato', which you appear to be upgrading " |
38 | "from. This package can now generate a new configuration file (/etc/ssh/sshd." | 40 | "from. This package can now generate a new configuration file (/etc/ssh/sshd." |
39 | "config), which will work with the new server version, but will not contain " | 41 | "config), which will work with the new server version, but will not contain " |
40 | "any customisations you made with the old version." | 42 | "any customizations you made with the old version." |
41 | msgstr "" | 43 | msgstr "" |
42 | "Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd " | 44 | "Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd " |
43 | "is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te " | 45 | "is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te " |
44 | "waardereren). Het pakket kan nu een nieuw, met de nieuwe serverversie " | 46 | "waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/sshd." |
45 | "werkend, configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit " | 47 | "config) genereren dat met de nieuwe versie werkt. Dit gegenereerde bestand " |
46 | "gegenereerde bestand zal echter de door u gemaakte aanpassingen in het oude " | 48 | "zal echter de door u gemaakte aanpassingen in het oude configuratiebestand " |
47 | "configuratiebestand niet overnemen." | 49 | "niet overnemen." |
48 | 50 | ||
49 | #. Type: boolean | 51 | #. Type: boolean |
50 | #. Description | 52 | #. Description |
51 | #: ../openssh-server.templates.master:1001 | 53 | #: ../openssh-server.templates.master:2001 |
52 | msgid "" | 54 | msgid "" |
53 | "Please note that this new configuration file will set the value of " | 55 | "Please note that this new configuration file will set the value of " |
54 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | 56 | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " |
55 | "ssh directly in as root). It is the opinion of the maintainer that this is " | 57 | "can ssh directly in as root). Please read the README.Debian file for more " |
56 | "the correct default (see README.Debian for more details), but you can always " | 58 | "details about this design choice." |
57 | "edit sshd_config and set it to no if you wish." | ||
58 | msgstr "" | 59 | msgstr "" |
59 | "Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' " | 60 | "Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' " |
60 | "op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh " | 61 | "op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh " |
61 | "rechtstreeks als root kan aanmelden). Het is de mening van de " | 62 | "rechtstreeks als root kan aanmelden). Meer informatie over deze ontwerpkeuze " |
62 | "pakketbeheerder dat dit de juiste standaardwaarde is (zie README.Debian.gz " | 63 | "vindt u in het bestand README.Debian." |
63 | "voor meer details). Indien u dit niet wenst kunt u sshd_config handmatig " | ||
64 | "aanpassen en de waarde op 'no' zetten." | ||
65 | 64 | ||
66 | #. Type: boolean | 65 | #. Type: boolean |
67 | #. Description | 66 | #. Description |
68 | #: ../openssh-server.templates.master:1001 | 67 | #: ../openssh-server.templates.master:2001 |
69 | msgid "" | 68 | msgid "" |
70 | "It is strongly recommended that you let this package generate a new " | 69 | "It is strongly recommended that you choose to generate a new configuration " |
71 | "configuration file now." | 70 | "file now." |
72 | msgstr "" | 71 | msgstr "" |
73 | "Het wordt ten sterkste aangeraden om dit pakket nu het nieuwe " | 72 | "Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te " |
74 | "configuratiebestand te laten genereren." | 73 | "laten genereren." |
75 | 74 | ||
76 | #. Type: boolean | 75 | #. Type: boolean |
77 | #. Description | 76 | #. Description |
78 | #: ../openssh-server.templates.master:2001 | 77 | #: ../openssh-server.templates.master:3001 |
79 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | 78 | msgid "Do you want to risk killing active SSH sessions?" |
80 | msgstr "Wilt u verder gaan (waardoor u mogelijk actieve ssh-sessies afsluit)?" | 79 | msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?" |
81 | 80 | ||
82 | #. Type: boolean | 81 | #. Type: boolean |
83 | #. Description | 82 | #. Description |
84 | #: ../openssh-server.templates.master:2001 | 83 | #: ../openssh-server.templates.master:3001 |
85 | msgid "" | 84 | msgid "" |
86 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | 85 | "The currently installed version of /etc/init.d/ssh is likely to kill all " |
87 | "all running sshd instances. If you are doing this upgrade via an ssh " | 86 | "running sshd instances. If you are doing this upgrade via an SSH session, " |
88 | "session, that would be a Bad Thing(tm)." | 87 | "you're likely to be disconnected and leave the upgrade procedure unfinished." |
89 | msgstr "" | 88 | msgstr "" |
90 | "De /etc/init.d/ssh versie die u geïnstalleerd hebt sluit waarschijnlijk alle " | 89 | "De /etc/init.d/ssh versie die u geïnstalleerd hebt sluit waarschijnlijk alle " |
91 | "lopende sshd-instanties af. Dit is niet goed wanneer u deze opwaardering via " | 90 | "lopende sshd-instanties af. Als u deze opwaardering via een SSH-sessie " |
92 | "een ssh-sessie doet." | 91 | "uitvoert verliest u waarschijnlijk de verbinding waardoor de " |
92 | "opwaarderingsprocedure onafgemaakt blijft." | ||
93 | 93 | ||
94 | #. Type: boolean | 94 | #. Type: boolean |
95 | #. Description | 95 | #. Description |
96 | #: ../openssh-server.templates.master:2001 | 96 | #: ../openssh-server.templates.master:3001 |
97 | msgid "" | 97 | msgid "" |
98 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | 98 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " |
99 | "daemon line in the stop section of the file." | 99 | "start-stop-daemon line in the stop section of the file." |
100 | msgstr "" | 100 | msgstr "" |
101 | "U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan " | 101 | "U kunt dit handmatig repareren door \"--pidfile /var/run/sshd.pid\" toe te " |
102 | "de start-stop-daemon regel in de stop-sectie van het bestand." | 102 | "voegen aan de start-stop-daemon regel in de stop-sectie van het bestand." |
103 | 103 | ||
104 | #. Type: note | 104 | #. Type: note |
105 | #. Description | 105 | #. Description |
106 | #: ../openssh-server.templates.master:3001 | 106 | #: ../openssh-server.templates.master:4001 |
107 | msgid "Warning: you must create a new host key" | 107 | msgid "New host key mandatory" |
108 | msgstr "" | 108 | msgstr "Een nieuwe computersleutel is verplicht" |
109 | "Waarschuwing: er dient een nieuwe (encryptie)sleutel aangemaakt te worden " | ||
110 | "voor deze computer." | ||
111 | 109 | ||
112 | #. Type: note | 110 | #. Type: note |
113 | #. Description | 111 | #. Description |
114 | #: ../openssh-server.templates.master:3001 | 112 | #: ../openssh-server.templates.master:4001 |
115 | msgid "" | 113 | msgid "" |
116 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 114 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " |
117 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 115 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " |
118 | "free) SSH installation does not appear to be available." | 116 | "utility from the old (non-free) SSH installation does not appear to be " |
117 | "available." | ||
119 | msgstr "" | 118 | msgstr "" |
120 | "Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH kan " | 119 | "De huidige computersleutel in /etc/ssh/ssh_host_key is versleuteld met het " |
121 | "dit computer-sleutelbestand niet aan, en het ssh-keygen programma van de " | 120 | "IDEA-algoritme. OpenSSH kan dit computer-sleutelbestand niet aan, en het ssh-" |
122 | "oude (niet-vrije) SSH installatie is niet te vinden." | 121 | "keygen programma van de oude (niet-vrije) SSH-installatie is niet " |
122 | "beschikbaar." | ||
123 | 123 | ||
124 | #. Type: note | 124 | #. Type: note |
125 | #. Description | 125 | #. Description |
126 | #: ../openssh-server.templates.master:3001 | 126 | #: ../openssh-server.templates.master:4001 |
127 | msgid "You will need to generate a new host key." | 127 | msgid "You need to manually generate a new host key." |
128 | msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" | 128 | msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren." |
129 | 129 | ||
130 | #. Type: boolean | 130 | #. Type: boolean |
131 | #. Description | 131 | #. Description |
132 | #: ../openssh-server.templates.master:4001 | 132 | #: ../openssh-server.templates.master:5001 |
133 | msgid "Disable challenge-response authentication?" | 133 | msgid "Disable challenge-response authentication?" |
134 | msgstr "Challenge-response-authenticatie deactiveren?" | 134 | msgstr "Challenge-response-authenticatie deactiveren?" |
135 | 135 | ||
136 | #. Type: boolean | 136 | #. Type: boolean |
137 | #. Description | 137 | #. Description |
138 | #: ../openssh-server.templates.master:4001 | 138 | #: ../openssh-server.templates.master:5001 |
139 | msgid "" | 139 | msgid "" |
140 | "Password authentication appears to be disabled in your current OpenSSH " | 140 | "Password authentication appears to be disabled in the current OpenSSH server " |
141 | "server configuration. In order to prevent users from logging in using " | 141 | "configuration. In order to prevent users from logging in using passwords " |
142 | "passwords (perhaps using only public key authentication instead) with recent " | 142 | "(perhaps using only public key authentication instead) with recent versions " |
143 | "versions of OpenSSH, you must disable challenge-response authentication, or " | 143 | "of OpenSSH, you must disable challenge-response authentication, or else " |
144 | "else ensure that your PAM configuration does not allow Unix password file " | 144 | "ensure that your PAM configuration does not allow Unix password file " |
145 | "authentication." | 145 | "authentication." |
146 | msgstr "" | 146 | msgstr "" |
147 | "Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw OpenSSH-" | 147 | "Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw OpenSSH-" |
148 | "serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van " | 148 | "serverconfiguratie. Om te voorkomen dat gebruikers van recente OpenSSH-" |
149 | "OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats " | 149 | "versies inloggen met behulp van wachtwoorden (en in plaats daarvan enkel " |
150 | "daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge-" | 150 | "publieke-sleutel authenticatie te gebruiken), dient challenge-response-" |
151 | "response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te " | 151 | "authenticatie gedeactiveerd te worden, of dient u ervoor te zorgen dat uw " |
152 | "zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie " | 152 | "PAM-configuratie geen Unix 'password'-bestand-authenticatie toe laat." |
153 | "toe laat." | ||
154 | 153 | ||
155 | #. Type: boolean | 154 | #. Type: boolean |
156 | #. Description | 155 | #. Description |
157 | #: ../openssh-server.templates.master:4001 | 156 | #: ../openssh-server.templates.master:5001 |
158 | msgid "" | 157 | msgid "" |
159 | "If you disable challenge-response authentication, then users will not be " | 158 | "If you disable challenge-response authentication, then users will not be " |
160 | "able to log in using passwords. If you leave it enabled (the default " | 159 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -166,9 +165,14 @@ msgstr "" | |||
166 | "(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " | 165 | "(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " |
167 | "effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." | 166 | "effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." |
168 | 167 | ||
168 | #~ msgid "Warning: you must create a new host key" | ||
169 | #~ msgstr "" | ||
170 | #~ "Waarschuwing: er dient een nieuwe (encryptie)sleutel aangemaakt te worden " | ||
171 | #~ "voor deze computer." | ||
172 | |||
169 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | 173 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" |
170 | #~ msgstr "" | 174 | #~ msgstr "" |
171 | #~ "Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed " | 175 | #~ "Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed " |
172 | #~ "idee" | 176 | #~ "idee" |
173 | 177 | ||
174 | #~ msgid "" | 178 | #~ msgid "" |
@@ -184,7 +188,7 @@ msgstr "" | |||
184 | 188 | ||
185 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | 189 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" |
186 | #~ msgstr "" | 190 | #~ msgstr "" |
187 | #~ "Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen " | 191 | #~ "Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen " |
188 | #~ "goed idee" | 192 | #~ "goed idee" |
189 | 193 | ||
190 | #~ msgid "" | 194 | #~ msgid "" |
@@ -192,6 +196,6 @@ msgstr "" | |||
192 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | 196 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " |
193 | #~ "that package." | 197 | #~ "that package." |
194 | #~ msgstr "" | 198 | #~ msgstr "" |
195 | #~ "Een rsh-server geïnstalleerd hebben ondermijnt de beveiliging die u " | 199 | #~ "Een rsh-server geïnstalleerd hebben ondermijnt de beveiliging die u " |
196 | #~ "(waarschijnlijk net) probeerde te verkrijgen door ssh te installeren. We " | 200 | #~ "(waarschijnlijk net) probeerde te verkrijgen door ssh te installeren. We " |
197 | #~ "raden u aan dan ook aan om dat pakket te verwijderen." | 201 | #~ "raden u aan dan ook aan om dat pakket te verwijderen." |