summaryrefslogtreecommitdiff
path: root/debian/po/nl.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/nl.po')
-rw-r--r--debian/po/nl.po112
1 files changed, 50 insertions, 62 deletions
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 56d6bba40..b88ca8276 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 13:58+0200\n" 18"POT-Creation-Date: 2010-01-02 08:55+0000\n"
19"PO-Revision-Date: 2008-05-26 15:19+0200\n" 19"PO-Revision-Date: 2008-05-26 15:19+0200\n"
20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" 20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -27,60 +27,12 @@ msgstr ""
27#. Type: boolean 27#. Type: boolean
28#. Description 28#. Description
29#: ../openssh-server.templates:1001 29#: ../openssh-server.templates:1001
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr ""
32"Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates:1001
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
45"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
46"waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/sshd."
47"config) genereren dat met de nieuwe versie werkt. Dit gegenereerde bestand "
48"zal echter de door u gemaakte aanpassingen in het oude configuratiebestand "
49"niet overnemen."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates:1001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
61"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
62"rechtstreeks als root kan aanmelden). Meer informatie over deze ontwerpkeuze "
63"vindt u in het bestand README.Debian."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates:1001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr ""
72"Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te "
73"laten genereren."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates:2001
78msgid "Do you want to risk killing active SSH sessions?" 30msgid "Do you want to risk killing active SSH sessions?"
79msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?" 31msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?"
80 32
81#. Type: boolean 33#. Type: boolean
82#. Description 34#. Description
83#: ../openssh-server.templates:2001 35#: ../openssh-server.templates:1001
84msgid "" 36msgid ""
85"The currently installed version of /etc/init.d/ssh is likely to kill all " 37"The currently installed version of /etc/init.d/ssh is likely to kill all "
86"running sshd instances. If you are doing this upgrade via an SSH session, " 38"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -93,7 +45,7 @@ msgstr ""
93 45
94#. Type: boolean 46#. Type: boolean
95#. Description 47#. Description
96#: ../openssh-server.templates:2001 48#: ../openssh-server.templates:1001
97msgid "" 49msgid ""
98"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 50"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
99"start-stop-daemon line in the stop section of the file." 51"start-stop-daemon line in the stop section of the file."
@@ -103,13 +55,13 @@ msgstr ""
103 55
104#. Type: note 56#. Type: note
105#. Description 57#. Description
106#: ../openssh-server.templates:3001 58#: ../openssh-server.templates:2001
107msgid "New host key mandatory" 59msgid "New host key mandatory"
108msgstr "Een nieuwe computersleutel is verplicht" 60msgstr "Een nieuwe computersleutel is verplicht"
109 61
110#. Type: note 62#. Type: note
111#. Description 63#. Description
112#: ../openssh-server.templates:3001 64#: ../openssh-server.templates:2001
113msgid "" 65msgid ""
114"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 66"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
115"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 67"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -123,19 +75,19 @@ msgstr ""
123 75
124#. Type: note 76#. Type: note
125#. Description 77#. Description
126#: ../openssh-server.templates:3001 78#: ../openssh-server.templates:2001
127msgid "You need to manually generate a new host key." 79msgid "You need to manually generate a new host key."
128msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren." 80msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren."
129 81
130#. Type: boolean 82#. Type: boolean
131#. Description 83#. Description
132#: ../openssh-server.templates:4001 84#: ../openssh-server.templates:3001
133msgid "Disable challenge-response authentication?" 85msgid "Disable challenge-response authentication?"
134msgstr "Challenge-response-authenticatie deactiveren?" 86msgstr "Challenge-response-authenticatie deactiveren?"
135 87
136#. Type: boolean 88#. Type: boolean
137#. Description 89#. Description
138#: ../openssh-server.templates:4001 90#: ../openssh-server.templates:3001
139msgid "" 91msgid ""
140"Password authentication appears to be disabled in the current OpenSSH server " 92"Password authentication appears to be disabled in the current OpenSSH server "
141"configuration. In order to prevent users from logging in using passwords " 93"configuration. In order to prevent users from logging in using passwords "
@@ -153,7 +105,7 @@ msgstr ""
153 105
154#. Type: boolean 106#. Type: boolean
155#. Description 107#. Description
156#: ../openssh-server.templates:4001 108#: ../openssh-server.templates:3001
157msgid "" 109msgid ""
158"If you disable challenge-response authentication, then users will not be " 110"If you disable challenge-response authentication, then users will not be "
159"able to log in using passwords. If you leave it enabled (the default " 111"able to log in using passwords. If you leave it enabled (the default "
@@ -167,13 +119,13 @@ msgstr ""
167 119
168#. Type: note 120#. Type: note
169#. Description 121#. Description
170#: ../openssh-server.templates:5001 122#: ../openssh-server.templates:4001
171msgid "Vulnerable host keys will be regenerated" 123msgid "Vulnerable host keys will be regenerated"
172msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt" 124msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt"
173 125
174#. Type: note 126#. Type: note
175#. Description 127#. Description
176#: ../openssh-server.templates:5001 128#: ../openssh-server.templates:4001
177msgid "" 129msgid ""
178"Some of the OpenSSH server host keys on this system were generated with a " 130"Some of the OpenSSH server host keys on this system were generated with a "
179"version of OpenSSL that had a broken random number generator. As a result, " 131"version of OpenSSL that had a broken random number generator. As a result, "
@@ -187,7 +139,7 @@ msgstr ""
187 139
188#. Type: note 140#. Type: note
189#. Description 141#. Description
190#: ../openssh-server.templates:5001 142#: ../openssh-server.templates:4001
191msgid "" 143msgid ""
192"Users of this system should be informed of this change, as they will be " 144"Users of this system should be informed of this change, as they will be "
193"prompted about the host key change the next time they log in. Use 'ssh-" 145"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -202,13 +154,13 @@ msgstr ""
202 154
203#. Type: note 155#. Type: note
204#. Description 156#. Description
205#: ../openssh-server.templates:5001 157#: ../openssh-server.templates:4001
206msgid "The affected host keys are:" 158msgid "The affected host keys are:"
207msgstr "De getroffen computersleutels zijn:" 159msgstr "De getroffen computersleutels zijn:"
208 160
209#. Type: note 161#. Type: note
210#. Description 162#. Description
211#: ../openssh-server.templates:5001 163#: ../openssh-server.templates:4001
212msgid "" 164msgid ""
213"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 165"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
214"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 166"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -218,3 +170,39 @@ msgstr ""
218"'ssh-vulnkey' commando kan gebruikt worden als een gedeeltelijke test, meer " 170"'ssh-vulnkey' commando kan gebruikt worden als een gedeeltelijke test, meer "
219"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys." 171"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys."
220"gz . " 172"gz . "
173
174#~ msgid "Generate a new configuration file for OpenSSH?"
175#~ msgstr ""
176#~ "Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?"
177
178#~ msgid ""
179#~ "This version of OpenSSH has a considerably changed configuration file "
180#~ "from the version shipped in Debian 'Potato', which you appear to be "
181#~ "upgrading from. This package can now generate a new configuration file (/"
182#~ "etc/ssh/sshd.config), which will work with the new server version, but "
183#~ "will not contain any customizations you made with the old version."
184#~ msgstr ""
185#~ "Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk "
186#~ "veranderd is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op "
187#~ "te waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/"
188#~ "sshd.config) genereren dat met de nieuwe versie werkt. Dit gegenereerde "
189#~ "bestand zal echter de door u gemaakte aanpassingen in het oude "
190#~ "configuratiebestand niet overnemen."
191
192#~ msgid ""
193#~ "Please note that this new configuration file will set the value of "
194#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
195#~ "can ssh directly in as root). Please read the README.Debian file for more "
196#~ "details about this design choice."
197#~ msgstr ""
198#~ "Merk op dat dit nieuwe configuratiebestand de waarde van "
199#~ "'PermitRootLogin' op 'yes' zet (wat betekent dat iedereen die het root-"
200#~ "wachtwoord kent via ssh rechtstreeks als root kan aanmelden). Meer "
201#~ "informatie over deze ontwerpkeuze vindt u in het bestand README.Debian."
202
203#~ msgid ""
204#~ "It is strongly recommended that you choose to generate a new "
205#~ "configuration file now."
206#~ msgstr ""
207#~ "Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te "
208#~ "laten genereren."