summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-11-01 18:19:13 +0000
committerColin Watson <cjwatson@debian.org>2004-11-01 18:19:13 +0000
commitca67136d152c5d14a6303475e445b1213ab59e39 (patch)
tree0ec0f3b8718171431f59dc2925d3b71d22249629 /debian
parentefc50db142960c553edca8bbe9b0fa191ddf2c39 (diff)
Update Dutch debconf template translation (thanks, cobaco; closes:
#278715).
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog7
-rw-r--r--debian/po/nl.po153
2 files changed, 20 insertions, 140 deletions
diff --git a/debian/changelog b/debian/changelog
index 4042014e7..0cdcf1215 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
1openssh (1:3.8.1p1-13) UNRELEASED; urgency=low
2
3 * debconf template translations:
4 - Update Dutch (thanks, cobaco; closes: #278715).
5
6 -- Colin Watson <cjwatson@debian.org> Mon, 1 Nov 2004 18:09:08 +0000
7
1openssh (1:3.8.1p1-12) experimental; urgency=low 8openssh (1:3.8.1p1-12) experimental; urgency=low
2 9
3 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754). 10 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 059d623da..8b34c67a4 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -16,7 +16,7 @@ msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n" 19"PO-Revision-Date: 2004-10-28 23:21+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n" 20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n" 22"MIME-Version: 1.0\n"
@@ -24,13 +24,11 @@ msgstr ""
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4 27#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 28msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?" 29msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
31 30
32#. Type: boolean 31#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4 32#: ../openssh-client.templates.master:4
35msgid "" 33msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit " 34"You have the option of installing the ssh-keysign helper with the SUID bit "
@@ -40,7 +38,6 @@ msgstr ""
40"de SUID-bit aan." 38"de SUID-bit aan."
41 39
42#. Type: boolean 40#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4 41#: ../openssh-client.templates.master:4
45msgid "" 42msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 43"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
@@ -51,7 +48,6 @@ msgstr ""
51"gebruiken." 48"gebruiken."
52 49
53#. Type: boolean 50#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4 51#: ../openssh-client.templates.master:4
56msgid "" 52msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you " 53"If in doubt, I suggest you install it with SUID. If it causes problems you "
@@ -62,13 +58,11 @@ msgstr ""
62"ssh\" uit te voeren" 58"ssh\" uit te voeren"
63 59
64#. Type: boolean 60#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4 61#: ../openssh-server.templates.master:4
67msgid "Generate new configuration file" 62msgid "Generate new configuration file"
68msgstr "Genereer het nieuwe configuratiebestand" 63msgstr "Genereer het nieuwe configuratiebestand"
69 64
70#. Type: boolean 65#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:4 66#: ../openssh-server.templates.master:4
73msgid "" 67msgid ""
74"This version of OpenSSH has a considerably changed configuration file from " 68"This version of OpenSSH has a considerably changed configuration file from "
@@ -85,7 +79,6 @@ msgstr ""
85"niet overnemen." 79"niet overnemen."
86 80
87#. Type: boolean 81#. Type: boolean
88#. Description
89#: ../openssh-server.templates.master:4 82#: ../openssh-server.templates.master:4
90msgid "" 83msgid ""
91"Please note that this new configuration file will set the value of " 84"Please note that this new configuration file will set the value of "
@@ -102,7 +95,6 @@ msgstr ""
102"op 'no' zetten." 95"op 'no' zetten."
103 96
104#. Type: boolean 97#. Type: boolean
105#. Description
106#: ../openssh-server.templates.master:4 98#: ../openssh-server.templates.master:4
107msgid "" 99msgid ""
108"It is strongly recommended that you let me generate a new configuration file " 100"It is strongly recommended that you let me generate a new configuration file "
@@ -112,13 +104,11 @@ msgstr ""
112"u te laten genereren." 104"u te laten genereren."
113 105
114#. Type: boolean 106#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23 107#: ../openssh-server.templates.master:23
117msgid "Allow SSH protocol 2 only" 108msgid "Allow SSH protocol 2 only"
118msgstr "Laat enkel versie 2 van het SSH-protocol toe." 109msgstr "Laat enkel versie 2 van het SSH-protocol toe."
119 110
120#. Type: boolean 111#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23 112#: ../openssh-server.templates.master:23
123msgid "" 113msgid ""
124"This version of OpenSSH supports version 2 of the ssh protocol, which is " 114"This version of OpenSSH supports version 2 of the ssh protocol, which is "
@@ -132,7 +122,6 @@ msgstr ""
132"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt." 122"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
133 123
134#. Type: boolean 124#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23 125#: ../openssh-server.templates.master:23
137msgid "" 126msgid ""
138"Also please note that keys used for protocol 1 are different so you will not " 127"Also please note that keys used for protocol 1 are different so you will not "
@@ -143,7 +132,6 @@ msgstr ""
143"protocolversie 2 verbindingen toelaat." 132"protocolversie 2 verbindingen toelaat."
144 133
145#. Type: boolean 134#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23 135#: ../openssh-server.templates.master:23
148msgid "" 136msgid ""
149"If you later change your mind about this setting, README.Debian has " 137"If you later change your mind about this setting, README.Debian has "
@@ -153,13 +141,11 @@ msgstr ""
153"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." 141"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
154 142
155#. Type: boolean 143#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38 144#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?" 145msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" 146msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
160 147
161#. Type: boolean 148#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:38 149#: ../openssh-server.templates.master:38
164msgid "" 150msgid ""
165"The version of /etc/init.d/ssh that you have installed, is likely to kill " 151"The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -171,7 +157,6 @@ msgstr ""
171"opwaardering via een ssh-sessie doet." 157"opwaardering via een ssh-sessie doet."
172 158
173#. Type: boolean 159#. Type: boolean
174#. Description
175#: ../openssh-server.templates.master:38 160#: ../openssh-server.templates.master:38
176msgid "" 161msgid ""
177"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
@@ -181,14 +166,12 @@ msgstr ""
181"de start-stop-daemon regel in de stop-sectie van het bestand." 166"de start-stop-daemon regel in de stop-sectie van het bestand."
182 167
183#. Type: note 168#. Type: note
184#. Description
185#: ../openssh-server.templates.master:48 169#: ../openssh-server.templates.master:48
186msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 170msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
187msgstr "" 171msgstr ""
188"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." 172"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
189 173
190#. Type: note 174#. Type: note
191#. Description
192#: ../openssh-server.templates.master:48 175#: ../openssh-server.templates.master:48
193msgid "" 176msgid ""
194"For security reasons, the Debian version of ssh has ForwardX11 and " 177"For security reasons, the Debian version of ssh has ForwardX11 and "
@@ -198,7 +181,6 @@ msgstr ""
198"ForwardAgent standaard uitgeschakeld." 181"ForwardAgent standaard uitgeschakeld."
199 182
200#. Type: note 183#. Type: note
201#. Description
202#: ../openssh-server.templates.master:48 184#: ../openssh-server.templates.master:48
203msgid "" 185msgid ""
204"You can enable it for servers you trust, either in one of the configuration " 186"You can enable it for servers you trust, either in one of the configuration "
@@ -208,13 +190,11 @@ msgstr ""
208"configuratiebestanden, of met de -X commandoregeloptie." 190"configuratiebestanden, of met de -X commandoregeloptie."
209 191
210#. Type: note 192#. Type: note
211#. Description
212#: ../openssh-server.templates.master:48 193#: ../openssh-server.templates.master:48
213msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 194msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
214msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" 195msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
215 196
216#. Type: note 197#. Type: note
217#. Description
218#: ../openssh-server.templates.master:59 198#: ../openssh-server.templates.master:59
219msgid "Warning: rsh-server is installed --- probably not a good idea" 199msgid "Warning: rsh-server is installed --- probably not a good idea"
220msgstr "" 200msgstr ""
@@ -222,7 +202,6 @@ msgstr ""
222"idee" 202"idee"
223 203
224#. Type: note 204#. Type: note
225#. Description
226#: ../openssh-server.templates.master:59 205#: ../openssh-server.templates.master:59
227msgid "" 206msgid ""
228"having rsh-server installed undermines the security that you were probably " 207"having rsh-server installed undermines the security that you were probably "
@@ -233,7 +212,6 @@ msgstr ""
233"raden u aan om dat pakket te verwijderen." 212"raden u aan om dat pakket te verwijderen."
234 213
235#. Type: note 214#. Type: note
236#. Description
237#: ../openssh-server.templates.master:66 215#: ../openssh-server.templates.master:66
238msgid "Warning: telnetd is installed --- probably not a good idea" 216msgid "Warning: telnetd is installed --- probably not a good idea"
239msgstr "" 217msgstr ""
@@ -241,7 +219,6 @@ msgstr ""
241"idee" 219"idee"
242 220
243#. Type: note 221#. Type: note
244#. Description
245#: ../openssh-server.templates.master:66 222#: ../openssh-server.templates.master:66
246msgid "" 223msgid ""
247"I'd advise you to either remove the telnetd package (if you don't actually " 224"I'd advise you to either remove the telnetd package (if you don't actually "
@@ -255,13 +232,11 @@ msgstr ""
255"wachtwoord en sessie informatie over het netwerk versturen." 232"wachtwoord en sessie informatie over het netwerk versturen."
256 233
257#. Type: note 234#. Type: note
258#. Description
259#: ../openssh-server.templates.master:74 235#: ../openssh-server.templates.master:74
260msgid "Warning: you must create a new host key" 236msgid "Warning: you must create a new host key"
261msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" 237msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
262 238
263#. Type: note 239#. Type: note
264#. Description
265#: ../openssh-server.templates.master:74 240#: ../openssh-server.templates.master:74
266msgid "" 241msgid ""
267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 242"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
@@ -273,19 +248,16 @@ msgstr ""
273"de oude (niet-vrije) SSH installatie niet vinden." 248"de oude (niet-vrije) SSH installatie niet vinden."
274 249
275#. Type: note 250#. Type: note
276#. Description
277#: ../openssh-server.templates.master:74 251#: ../openssh-server.templates.master:74
278msgid "You will need to generate a new host key." 252msgid "You will need to generate a new host key."
279msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" 253msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
280 254
281#. Type: boolean 255#. Type: boolean
282#. Description
283#: ../openssh-server.templates.master:84 256#: ../openssh-server.templates.master:84
284msgid "Disable challenge-response authentication?" 257msgid "Disable challenge-response authentication?"
285msgstr "" 258msgstr "Challenge-response-authenticatie deactiveren?"
286 259
287#. Type: boolean 260#. Type: boolean
288#. Description
289#: ../openssh-server.templates.master:84 261#: ../openssh-server.templates.master:84
290msgid "" 262msgid ""
291"Password authentication appears to be disabled in your current OpenSSH " 263"Password authentication appears to be disabled in your current OpenSSH "
@@ -295,9 +267,15 @@ msgid ""
295"else ensure that your PAM configuration does not allow Unix password file " 267"else ensure that your PAM configuration does not allow Unix password file "
296"authentication." 268"authentication."
297msgstr "" 269msgstr ""
270"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveert in uw OpenSSH-"
271"serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van "
272"OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats "
273"daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge-"
274"response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te "
275"zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie "
276"toe laat."
298 277
299#. Type: boolean 278#. Type: boolean
300#. Description
301#: ../openssh-server.templates.master:84 279#: ../openssh-server.templates.master:84
302msgid "" 280msgid ""
303"If you disable challenge-response authentication, then users will not be " 281"If you disable challenge-response authentication, then users will not be "
@@ -305,112 +283,7 @@ msgid ""
305"answer), then the 'PasswordAuthentication no' option will have no useful " 283"answer), then the 'PasswordAuthentication no' option will have no useful "
306"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 284"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
307msgstr "" 285msgstr ""
308 286"Wanneer u challenge-response-authenticatie deactiveerd kunnen gebruikers "
309#~ msgid "ssh2 keys merged in configuration files" 287"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
310#~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" 288"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
311 289"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
312#~ msgid ""
313#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
314#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
315#~ "longer needed. They will still be read in order to maintain backwards "
316#~ "compatibility"
317#~ msgstr ""
318#~ "Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en "
319#~ "ssh2 sleutels bij te houden. Dit betekend dat de authorized_keys2 en "
320#~ "known_hosts2 bestanden niet langer nodig zijn. Wel worden ze nog steeds "
321#~ "gelezen om achterwaartse compabiliteit te behouden."
322
323#~ msgid "Do you want to run the sshd server?"
324#~ msgstr "Wilt u de sshd server opstarten?"
325
326#~ msgid "This package contains both the ssh client, and the sshd server."
327#~ msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server."
328
329#~ msgid ""
330#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
331#~ "via ssh."
332#~ msgstr ""
333#~ "Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere "
334#~ "computer via ssh toe te laten."
335
336#~ msgid ""
337#~ "If you are only interested in using the ssh client for outbound "
338#~ "connections on this machine, and don't want to log into it at all using "
339#~ "ssh, then you can disable sshd here."
340#~ msgstr ""
341#~ "Indien u op deze machine enkel ssh wil gebruiken voor uitgaande "
342#~ "verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier "
343#~ "uitschakelen."
344
345#~ msgid "Environment options on keys have been deprecated"
346#~ msgstr ""
347#~ "Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund "
348#~ "worden."
349
350#~ msgid ""
351#~ "This version of OpenSSH disables the environment option for public keys "
352#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
353#~ "If you are using this option in an authorized_keys file, beware that the "
354#~ "keys in question will no longer work until the option is removed."
355#~ msgstr ""
356#~ "Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels "
357#~ "standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). "
358#~ "Indien u deze optie in een authorized_keys-bestand gebruikt, dient u u "
359#~ "ervan bewust te zijn dat de betreffende sleutels niet langer zullen "
360#~ "werken totdat de optie verwijderd wordt."
361
362#~ msgid ""
363#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
364#~ "sshd_config after the upgrade is complete, taking note of the warning in "
365#~ "the sshd_config(5) manual page."
366#~ msgstr ""
367#~ "Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes"
368#~ "\" in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering "
369#~ "compleet is; houd hierbij rekening met de waarschuwing in de sshd_config"
370#~ "(5) man-pagina."
371
372#~ msgid "Privilege separation"
373#~ msgstr "Rechtenscheiding"
374
375#~ msgid ""
376#~ "Privilege separation is turned on by default, so if you decide you want "
377#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
378#~ "sshd_config."
379#~ msgstr ""
380#~ "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan "
381#~ "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/"
382#~ "sshd_config."
383
384#~ msgid "Enable Privilege separation"
385#~ msgstr "Rechtenscheiding inschakelen"
386
387#~ msgid ""
388#~ "This version of OpenSSH contains the new privilege separation option. "
389#~ "This significantly reduces the quantity of code that runs as root, and "
390#~ "therefore reduces the impact of security holes in sshd."
391#~ msgstr ""
392#~ "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze "
393#~ "vermindert de hoeveelheid code die als root uitgevoerd wordt "
394#~ "substantieel, en vermindert op die manier de invloed van "
395#~ "veiligheidslekken in sshd."
396
397#~ msgid ""
398#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
399#~ "session modules that need to run as root (pam_mkhomedir, for example) "
400#~ "will fail, and PAM keyboard-interactive authentication won't work."
401#~ msgstr ""
402#~ "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-"
403#~ "sessiemodules die als root uitgevoerd dienen te worden (b.v. "
404#~ "pam_mkhomedir) zullen falen, en de interactieve PAM-toetsenbord-"
405#~ "authenticatie zal ook niet werken."
406
407#~ msgid ""
408#~ "Since you've opted to have me generate an sshd_config file for you, you "
409#~ "can choose whether or not to have privilege separation turned on or not. "
410#~ "Unless you know you need to use PAM features that won't work with this "
411#~ "option, you should enable it."
412#~ msgstr ""
413#~ "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te "
414#~ "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt "
415#~ "hebben. U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig "
416#~ "heeft die niet met rechtenscheiding samenwerken."