diff options
author | Colin Watson <cjwatson@debian.org> | 2004-11-01 18:21:45 +0000 |
---|---|---|
committer | Colin Watson <cjwatson@debian.org> | 2004-11-01 18:21:45 +0000 |
commit | fa2383c5054eda0e38afc90c4bb4f6b0ea34d4d7 (patch) | |
tree | 72b5530f35cbf12d5d82dc94d5f8e4ebfa15cd9b | |
parent | fef32db84cf57d2d12ee1526787c54074773ad09 (diff) |
Update Dutch debconf template translation (thanks, cobaco; closes:
#278715).
-rw-r--r-- | debian/changelog | 7 | ||||
-rw-r--r-- | debian/po/nl.po | 13 |
2 files changed, 19 insertions, 1 deletions
diff --git a/debian/changelog b/debian/changelog index a148ac389..d82cced42 100644 --- a/debian/changelog +++ b/debian/changelog | |||
@@ -1,3 +1,10 @@ | |||
1 | openssh (1:3.8.1p1-8.sarge.3) UNRELEASED; urgency=low | ||
2 | |||
3 | * debconf template translations: | ||
4 | - Update Dutch (thanks, cobaco; closes: #278715). | ||
5 | |||
6 | -- Colin Watson <cjwatson@debian.org> Mon, 1 Nov 2004 18:11:07 +0000 | ||
7 | |||
1 | openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low | 8 | openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low |
2 | 9 | ||
3 | * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754). | 10 | * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754). |
diff --git a/debian/po/nl.po b/debian/po/nl.po index cd4c10b32..a83e86cd0 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po | |||
@@ -370,7 +370,7 @@ msgstr "" | |||
370 | #. Description | 370 | #. Description |
371 | #: ../templates.master:130 | 371 | #: ../templates.master:130 |
372 | msgid "Disable challenge-response authentication?" | 372 | msgid "Disable challenge-response authentication?" |
373 | msgstr "" | 373 | msgstr "Challenge-response-authenticatie deactiveren?" |
374 | 374 | ||
375 | #. Type: boolean | 375 | #. Type: boolean |
376 | #. Description | 376 | #. Description |
@@ -383,6 +383,13 @@ msgid "" | |||
383 | "else ensure that your PAM configuration does not allow Unix password file " | 383 | "else ensure that your PAM configuration does not allow Unix password file " |
384 | "authentication." | 384 | "authentication." |
385 | msgstr "" | 385 | msgstr "" |
386 | "Zo te zien is wachtwoord-authenticatie momenteel gedeactiveert in uw OpenSSH-" | ||
387 | "serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van " | ||
388 | "OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats " | ||
389 | "daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge-" | ||
390 | "response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te " | ||
391 | "zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie " | ||
392 | "toe laat." | ||
386 | 393 | ||
387 | #. Type: boolean | 394 | #. Type: boolean |
388 | #. Description | 395 | #. Description |
@@ -393,6 +400,10 @@ msgid "" | |||
393 | "answer), then the 'PasswordAuthentication no' option will have no useful " | 400 | "answer), then the 'PasswordAuthentication no' option will have no useful " |
394 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 401 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
395 | msgstr "" | 402 | msgstr "" |
403 | "Wanneer u challenge-response-authenticatie deactiveerd kunnen gebruikers " | ||
404 | "niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat " | ||
405 | "(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " | ||
406 | "effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." | ||
396 | 407 | ||
397 | #~ msgid "Privilege separation" | 408 | #~ msgid "Privilege separation" |
398 | #~ msgstr "Rechtenscheiding" | 409 | #~ msgstr "Rechtenscheiding" |