summaryrefslogtreecommitdiff
path: root/debian/po/nl.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/nl.po')
-rw-r--r--debian/po/nl.po264
1 files changed, 65 insertions, 199 deletions
diff --git a/debian/po/nl.po b/debian/po/nl.po
index a83e86cd0..7faed4b34 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,8 +15,8 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n" 19"PO-Revision-Date: 2004-10-28 23:21+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n" 20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n" 22"MIME-Version: 1.0\n"
@@ -25,13 +25,51 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
40"de SUID-bit aan."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om "
50"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
51"gebruiken."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
61"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
62"ssh\" uit te voeren"
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 67msgid "Generate new configuration file"
30msgstr "Genereer het nieuwe configuratiebestand" 68msgstr "Genereer het nieuwe configuratiebestand"
31 69
32#. Type: boolean 70#. Type: boolean
33#. Description 71#. Description
34#: ../templates.master:4 72#: ../openssh-server.templates.master:4
35msgid "" 73msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 74"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 75"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +86,7 @@ msgstr ""
48 86
49#. Type: boolean 87#. Type: boolean
50#. Description 88#. Description
51#: ../templates.master:4 89#: ../openssh-server.templates.master:4
52msgid "" 90msgid ""
53"Please note that this new configuration file will set the value of " 91"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 92"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -65,7 +103,7 @@ msgstr ""
65 103
66#. Type: boolean 104#. Type: boolean
67#. Description 105#. Description
68#: ../templates.master:4 106#: ../openssh-server.templates.master:4
69msgid "" 107msgid ""
70"It is strongly recommended that you let me generate a new configuration file " 108"It is strongly recommended that you let me generate a new configuration file "
71"for you." 109"for you."
@@ -75,13 +113,13 @@ msgstr ""
75 113
76#. Type: boolean 114#. Type: boolean
77#. Description 115#. Description
78#: ../templates.master:23 116#: ../openssh-server.templates.master:23
79msgid "Allow SSH protocol 2 only" 117msgid "Allow SSH protocol 2 only"
80msgstr "Laat enkel versie 2 van het SSH-protocol toe." 118msgstr "Laat enkel versie 2 van het SSH-protocol toe."
81 119
82#. Type: boolean 120#. Type: boolean
83#. Description 121#. Description
84#: ../templates.master:23 122#: ../openssh-server.templates.master:23
85msgid "" 123msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is " 124"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow " 125"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -95,7 +133,7 @@ msgstr ""
95 133
96#. Type: boolean 134#. Type: boolean
97#. Description 135#. Description
98#: ../templates.master:23 136#: ../openssh-server.templates.master:23
99msgid "" 137msgid ""
100"Also please note that keys used for protocol 1 are different so you will not " 138"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections." 139"be able to use them if you only allow protocol 2 connections."
@@ -106,7 +144,7 @@ msgstr ""
106 144
107#. Type: boolean 145#. Type: boolean
108#. Description 146#. Description
109#: ../templates.master:23 147#: ../openssh-server.templates.master:23
110msgid "" 148msgid ""
111"If you later change your mind about this setting, README.Debian has " 149"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file." 150"instructions on what to do to your sshd_config file."
@@ -114,34 +152,15 @@ msgstr ""
114"Instructies over wat te veranderen in sshd_config om deze instelling later " 152"Instructies over wat te veranderen in sshd_config om deze instelling later "
115"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." 153"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
116 154
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden"
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131"Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en ssh2 "
132"sleutels bij te houden. Dit betekend dat de authorized_keys2 en known_hosts2 "
133"bestanden niet langer nodig zijn. Wel worden ze nog steeds gelezen om "
134"achterwaartse compabiliteit te behouden."
135
136#. Type: boolean 155#. Type: boolean
137#. Description 156#. Description
138#: ../templates.master:46 157#: ../openssh-server.templates.master:38
139msgid "Do you want to continue (and risk killing active ssh sessions)?" 158msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" 159msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
141 160
142#. Type: boolean 161#. Type: boolean
143#. Description 162#. Description
144#: ../templates.master:46 163#: ../openssh-server.templates.master:38
145msgid "" 164msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill " 165"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh " 166"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -153,7 +172,7 @@ msgstr ""
153 172
154#. Type: boolean 173#. Type: boolean
155#. Description 174#. Description
156#: ../templates.master:46 175#: ../openssh-server.templates.master:38
157msgid "" 176msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 177"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file." 178"daemon line in the stop section of the file."
@@ -163,14 +182,14 @@ msgstr ""
163 182
164#. Type: note 183#. Type: note
165#. Description 184#. Description
166#: ../templates.master:56 185#: ../openssh-server.templates.master:48
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 186msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr "" 187msgstr ""
169"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." 188"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
170 189
171#. Type: note 190#. Type: note
172#. Description 191#. Description
173#: ../templates.master:56 192#: ../openssh-server.templates.master:48
174msgid "" 193msgid ""
175"For security reasons, the Debian version of ssh has ForwardX11 and " 194"For security reasons, the Debian version of ssh has ForwardX11 and "
176"ForwardAgent set to ``off'' by default." 195"ForwardAgent set to ``off'' by default."
@@ -180,7 +199,7 @@ msgstr ""
180 199
181#. Type: note 200#. Type: note
182#. Description 201#. Description
183#: ../templates.master:56 202#: ../openssh-server.templates.master:48
184msgid "" 203msgid ""
185"You can enable it for servers you trust, either in one of the configuration " 204"You can enable it for servers you trust, either in one of the configuration "
186"files, or with the -X command line option." 205"files, or with the -X command line option."
@@ -190,13 +209,13 @@ msgstr ""
190 209
191#. Type: note 210#. Type: note
192#. Description 211#. Description
193#: ../templates.master:56 212#: ../openssh-server.templates.master:48
194msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 213msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
195msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" 214msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
196 215
197#. Type: note 216#. Type: note
198#. Description 217#. Description
199#: ../templates.master:67 218#: ../openssh-server.templates.master:59
200msgid "Warning: rsh-server is installed --- probably not a good idea" 219msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr "" 220msgstr ""
202"Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen goed " 221"Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen goed "
@@ -204,7 +223,7 @@ msgstr ""
204 223
205#. Type: note 224#. Type: note
206#. Description 225#. Description
207#: ../templates.master:67 226#: ../openssh-server.templates.master:59
208msgid "" 227msgid ""
209"having rsh-server installed undermines the security that you were probably " 228"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package." 229"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -215,7 +234,7 @@ msgstr ""
215 234
216#. Type: note 235#. Type: note
217#. Description 236#. Description
218#: ../templates.master:74 237#: ../openssh-server.templates.master:66
219msgid "Warning: telnetd is installed --- probably not a good idea" 238msgid "Warning: telnetd is installed --- probably not a good idea"
220msgstr "" 239msgstr ""
221"Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed " 240"Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed "
@@ -223,7 +242,7 @@ msgstr ""
223 242
224#. Type: note 243#. Type: note
225#. Description 244#. Description
226#: ../templates.master:74 245#: ../openssh-server.templates.master:66
227msgid "" 246msgid ""
228"I'd advise you to either remove the telnetd package (if you don't actually " 247"I'd advise you to either remove the telnetd package (if you don't actually "
229"need to offer telnet access) or install telnetd-ssl so that there is at " 248"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -237,13 +256,13 @@ msgstr ""
237 256
238#. Type: note 257#. Type: note
239#. Description 258#. Description
240#: ../templates.master:82 259#: ../openssh-server.templates.master:74
241msgid "Warning: you must create a new host key" 260msgid "Warning: you must create a new host key"
242msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" 261msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
243 262
244#. Type: note 263#. Type: note
245#. Description 264#. Description
246#: ../templates.master:82 265#: ../openssh-server.templates.master:74
247msgid "" 266msgid ""
248"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
249"not handle this host key file, and I can't find the ssh-keygen utility from " 268"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -255,126 +274,19 @@ msgstr ""
255 274
256#. Type: note 275#. Type: note
257#. Description 276#. Description
258#: ../templates.master:82 277#: ../openssh-server.templates.master:74
259msgid "You will need to generate a new host key." 278msgid "You will need to generate a new host key."
260msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" 279msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
261 280
262#. Type: boolean 281#. Type: boolean
263#. Description 282#. Description
264#: ../templates.master:92 283#: ../openssh-server.templates.master:84
265msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
266msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"You have the option of installing the ssh-keysign helper with the SUID bit "
273"set."
274msgstr ""
275"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
276"de SUID-bit aan."
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
283"based authentication."
284msgstr ""
285"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om "
286"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
287"gebruiken."
288
289#. Type: boolean
290#. Description
291#: ../templates.master:92
292msgid ""
293"If in doubt, I suggest you install it with SUID. If it causes problems you "
294"can change your mind later by running: dpkg-reconfigure ssh"
295msgstr ""
296"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
297"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
298"ssh\" uit te voeren"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid "Do you want to run the sshd server?"
304msgstr "Wilt u de sshd server opstarten?"
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid "This package contains both the ssh client, and the sshd server."
310msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server."
311
312#. Type: boolean
313#. Description
314#: ../templates.master:105
315msgid ""
316"Normally the sshd Secure Shell Server will be run to allow remote logins via "
317"ssh."
318msgstr ""
319"Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere "
320"computer via ssh toe te laten."
321
322#. Type: boolean
323#. Description
324#: ../templates.master:105
325msgid ""
326"If you are only interested in using the ssh client for outbound connections "
327"on this machine, and don't want to log into it at all using ssh, then you "
328"can disable sshd here."
329msgstr ""
330"Indien u op deze machine enkel ssh wil gebruiken voor uitgaande "
331"verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier "
332"uitschakelen."
333
334#. Type: note
335#. Description
336#: ../templates.master:117
337msgid "Environment options on keys have been deprecated"
338msgstr ""
339"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund "
340"worden."
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"This version of OpenSSH disables the environment option for public keys by "
347"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
348"are using this option in an authorized_keys file, beware that the keys in "
349"question will no longer work until the option is removed."
350msgstr ""
351"Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels "
352"standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). Indien "
353"u deze optie in een authorized_keys-bestand gebruikt, dient u u ervan bewust "
354"te zijn dat de betreffende sleutels niet langer zullen werken totdat de "
355"optie verwijderd wordt."
356
357#. Type: note
358#. Description
359#: ../templates.master:117
360msgid ""
361"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
362"sshd_config after the upgrade is complete, taking note of the warning in the "
363"sshd_config(5) manual page."
364msgstr ""
365"Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes\" "
366"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; "
367"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina."
368
369#. Type: boolean
370#. Description
371#: ../templates.master:130
372msgid "Disable challenge-response authentication?" 284msgid "Disable challenge-response authentication?"
373msgstr "Challenge-response-authenticatie deactiveren?" 285msgstr "Challenge-response-authenticatie deactiveren?"
374 286
375#. Type: boolean 287#. Type: boolean
376#. Description 288#. Description
377#: ../templates.master:130 289#: ../openssh-server.templates.master:84
378msgid "" 290msgid ""
379"Password authentication appears to be disabled in your current OpenSSH " 291"Password authentication appears to be disabled in your current OpenSSH "
380"server configuration. In order to prevent users from logging in using " 292"server configuration. In order to prevent users from logging in using "
@@ -393,7 +305,7 @@ msgstr ""
393 305
394#. Type: boolean 306#. Type: boolean
395#. Description 307#. Description
396#: ../templates.master:130 308#: ../openssh-server.templates.master:84
397msgid "" 309msgid ""
398"If you disable challenge-response authentication, then users will not be " 310"If you disable challenge-response authentication, then users will not be "
399"able to log in using passwords. If you leave it enabled (the default " 311"able to log in using passwords. If you leave it enabled (the default "
@@ -404,49 +316,3 @@ msgstr ""
404"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat " 316"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
405"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " 317"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
406"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." 318"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
407
408#~ msgid "Privilege separation"
409#~ msgstr "Rechtenscheiding"
410
411#~ msgid ""
412#~ "Privilege separation is turned on by default, so if you decide you want "
413#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
414#~ "sshd_config."
415#~ msgstr ""
416#~ "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan "
417#~ "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/"
418#~ "sshd_config."
419
420#~ msgid "Enable Privilege separation"
421#~ msgstr "Rechtenscheiding inschakelen"
422
423#~ msgid ""
424#~ "This version of OpenSSH contains the new privilege separation option. "
425#~ "This significantly reduces the quantity of code that runs as root, and "
426#~ "therefore reduces the impact of security holes in sshd."
427#~ msgstr ""
428#~ "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze "
429#~ "vermindert de hoeveelheid code die als root uitgevoerd wordt "
430#~ "substantieel, en vermindert op die manier de invloed van "
431#~ "veiligheidslekken in sshd."
432
433#~ msgid ""
434#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
435#~ "session modules that need to run as root (pam_mkhomedir, for example) "
436#~ "will fail, and PAM keyboard-interactive authentication won't work."
437#~ msgstr ""
438#~ "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-"
439#~ "sessiemodules die als root uitgevoerd dienen te worden (b.v. "
440#~ "pam_mkhomedir) zullen falen, en de interactieve PAM-toetsenbord-"
441#~ "authenticatie zal ook niet werken."
442
443#~ msgid ""
444#~ "Since you've opted to have me generate an sshd_config file for you, you "
445#~ "can choose whether or not to have privilege separation turned on or not. "
446#~ "Unless you know you need to use PAM features that won't work with this "
447#~ "option, you should enable it."
448#~ msgstr ""
449#~ "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te "
450#~ "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt "
451#~ "hebben. U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig "
452#~ "heeft die niet met rechtenscheiding samenwerken."