summaryrefslogtreecommitdiff
path: root/debian/po/nl.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/nl.po')
-rw-r--r--debian/po/nl.po81
1 files changed, 37 insertions, 44 deletions
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 45109ce70..751d8ec39 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-21 23:58+0100\n" 18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2008-05-26 15:19+0200\n" 19"PO-Revision-Date: 2008-05-26 15:19+0200\n"
20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" 20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -25,53 +25,15 @@ msgstr ""
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26"X-Poedit-Language: Dutch\n" 26"X-Poedit-Language: Dutch\n"
27 27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates:1001
31msgid "Disable challenge-response authentication?"
32msgstr "Challenge-response-authenticatie deactiveren?"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates:1001
37msgid ""
38"Password authentication appears to be disabled in the current OpenSSH server "
39"configuration. In order to prevent users from logging in using passwords "
40"(perhaps using only public key authentication instead) with recent versions "
41"of OpenSSH, you must disable challenge-response authentication, or else "
42"ensure that your PAM configuration does not allow Unix password file "
43"authentication."
44msgstr ""
45"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw OpenSSH-"
46"serverconfiguratie. Om te voorkomen dat gebruikers van recente OpenSSH-"
47"versies inloggen met behulp van wachtwoorden (en in plaats daarvan enkel "
48"publieke-sleutel authenticatie te gebruiken), dient challenge-response-"
49"authenticatie gedeactiveerd te worden, of dient u ervoor te zorgen dat uw "
50"PAM-configuratie geen Unix 'password'-bestand-authenticatie toe laat."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates:1001
55msgid ""
56"If you disable challenge-response authentication, then users will not be "
57"able to log in using passwords. If you leave it enabled (the default "
58"answer), then the 'PasswordAuthentication no' option will have no useful "
59"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
60msgstr ""
61"Wanneer u challenge-response-authenticatie deactiveert kunnen gebruikers "
62"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
63"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
64"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
65
66#. Type: note 28#. Type: note
67#. Description 29#. Description
68#: ../openssh-server.templates:2001 30#: ../openssh-server.templates:1001
69msgid "Vulnerable host keys will be regenerated" 31msgid "Vulnerable host keys will be regenerated"
70msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt" 32msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt"
71 33
72#. Type: note 34#. Type: note
73#. Description 35#. Description
74#: ../openssh-server.templates:2001 36#: ../openssh-server.templates:1001
75msgid "" 37msgid ""
76"Some of the OpenSSH server host keys on this system were generated with a " 38"Some of the OpenSSH server host keys on this system were generated with a "
77"version of OpenSSL that had a broken random number generator. As a result, " 39"version of OpenSSL that had a broken random number generator. As a result, "
@@ -85,7 +47,7 @@ msgstr ""
85 47
86#. Type: note 48#. Type: note
87#. Description 49#. Description
88#: ../openssh-server.templates:2001 50#: ../openssh-server.templates:1001
89msgid "" 51msgid ""
90"Users of this system should be informed of this change, as they will be " 52"Users of this system should be informed of this change, as they will be "
91"prompted about the host key change the next time they log in. Use 'ssh-" 53"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -100,13 +62,13 @@ msgstr ""
100 62
101#. Type: note 63#. Type: note
102#. Description 64#. Description
103#: ../openssh-server.templates:2001 65#: ../openssh-server.templates:1001
104msgid "The affected host keys are:" 66msgid "The affected host keys are:"
105msgstr "De getroffen computersleutels zijn:" 67msgstr "De getroffen computersleutels zijn:"
106 68
107#. Type: note 69#. Type: note
108#. Description 70#. Description
109#: ../openssh-server.templates:2001 71#: ../openssh-server.templates:1001
110msgid "" 72msgid ""
111"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 73"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
112"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 74"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -117,6 +79,37 @@ msgstr ""
117"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys." 79"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys."
118"gz . " 80"gz . "
119 81
82#~ msgid "Disable challenge-response authentication?"
83#~ msgstr "Challenge-response-authenticatie deactiveren?"
84
85#~ msgid ""
86#~ "Password authentication appears to be disabled in the current OpenSSH "
87#~ "server configuration. In order to prevent users from logging in using "
88#~ "passwords (perhaps using only public key authentication instead) with "
89#~ "recent versions of OpenSSH, you must disable challenge-response "
90#~ "authentication, or else ensure that your PAM configuration does not allow "
91#~ "Unix password file authentication."
92#~ msgstr ""
93#~ "Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw "
94#~ "OpenSSH-serverconfiguratie. Om te voorkomen dat gebruikers van recente "
95#~ "OpenSSH-versies inloggen met behulp van wachtwoorden (en in plaats "
96#~ "daarvan enkel publieke-sleutel authenticatie te gebruiken), dient "
97#~ "challenge-response-authenticatie gedeactiveerd te worden, of dient u "
98#~ "ervoor te zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-"
99#~ "authenticatie toe laat."
100
101#~ msgid ""
102#~ "If you disable challenge-response authentication, then users will not be "
103#~ "able to log in using passwords. If you leave it enabled (the default "
104#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
105#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
106#~ msgstr ""
107#~ "Wanneer u challenge-response-authenticatie deactiveert kunnen gebruikers "
108#~ "niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd "
109#~ "laat (de standaarwaarde) zal de 'PasswordAuthentication no' optie geen "
110#~ "(nuttig) effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/"
111#~ "pam.d/ssh."
112
120#~ msgid "New host key mandatory" 113#~ msgid "New host key mandatory"
121#~ msgstr "Een nieuwe computersleutel is verplicht" 114#~ msgstr "Een nieuwe computersleutel is verplicht"
122 115