From ca67136d152c5d14a6303475e445b1213ab59e39 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 1 Nov 2004 18:19:13 +0000 Subject: Update Dutch debconf template translation (thanks, cobaco; closes: #278715). --- debian/changelog | 7 +++ debian/po/nl.po | 153 +++++-------------------------------------------------- 2 files changed, 20 insertions(+), 140 deletions(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index 4042014e7..0cdcf1215 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,10 @@ +openssh (1:3.8.1p1-13) UNRELEASED; urgency=low + + * debconf template translations: + - Update Dutch (thanks, cobaco; closes: #278715). + + -- Colin Watson Mon, 1 Nov 2004 18:09:08 +0000 + openssh (1:3.8.1p1-12) experimental; urgency=low * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754). diff --git a/debian/po/nl.po b/debian/po/nl.po index 059d623da..8b34c67a4 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -16,7 +16,7 @@ msgstr "" "Project-Id-Version: openssh 3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2004-10-06 14:06+0100\n" -"PO-Revision-Date: 2003-09-27 14:43+0100\n" +"PO-Revision-Date: 2004-10-28 23:21+0100\n" "Last-Translator: Bart Cornelis \n" "Language-Team: debian-l10n-dutch \n" "MIME-Version: 1.0\n" @@ -24,13 +24,11 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" #. Type: boolean -#. Description #: ../openssh-client.templates.master:4 msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?" #. Type: boolean -#. Description #: ../openssh-client.templates.master:4 msgid "" "You have the option of installing the ssh-keysign helper with the SUID bit " @@ -40,7 +38,6 @@ msgstr "" "de SUID-bit aan." #. Type: boolean -#. Description #: ../openssh-client.templates.master:4 msgid "" "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" @@ -51,7 +48,6 @@ msgstr "" "gebruiken." #. Type: boolean -#. Description #: ../openssh-client.templates.master:4 msgid "" "If in doubt, I suggest you install it with SUID. If it causes problems you " @@ -62,13 +58,11 @@ msgstr "" "ssh\" uit te voeren" #. Type: boolean -#. Description #: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Genereer het nieuwe configuratiebestand" #. Type: boolean -#. Description #: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " @@ -85,7 +79,6 @@ msgstr "" "niet overnemen." #. Type: boolean -#. Description #: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " @@ -102,7 +95,6 @@ msgstr "" "op 'no' zetten." #. Type: boolean -#. Description #: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " @@ -112,13 +104,11 @@ msgstr "" "u te laten genereren." #. Type: boolean -#. Description #: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Laat enkel versie 2 van het SSH-protocol toe." #. Type: boolean -#. Description #: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " @@ -132,7 +122,6 @@ msgstr "" "oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt." #. Type: boolean -#. Description #: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " @@ -143,7 +132,6 @@ msgstr "" "protocolversie 2 verbindingen toelaat." #. Type: boolean -#. Description #: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " @@ -153,13 +141,11 @@ msgstr "" "nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." #. Type: boolean -#. Description #: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" #. Type: boolean -#. Description #: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " @@ -171,7 +157,6 @@ msgstr "" "opwaardering via een ssh-sessie doet." #. Type: boolean -#. Description #: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" @@ -181,14 +166,12 @@ msgstr "" "de start-stop-daemon regel in de stop-sectie van het bestand." #. Type: note -#. Description #: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." #. Type: note -#. Description #: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " @@ -198,7 +181,6 @@ msgstr "" "ForwardAgent standaard uitgeschakeld." #. Type: note -#. Description #: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " @@ -208,13 +190,11 @@ msgstr "" "configuratiebestanden, of met de -X commandoregeloptie." #. Type: note -#. Description #: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" #. Type: note -#. Description #: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" @@ -222,7 +202,6 @@ msgstr "" "idee" #. Type: note -#. Description #: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " @@ -233,7 +212,6 @@ msgstr "" "raden u aan om dat pakket te verwijderen." #. Type: note -#. Description #: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" @@ -241,7 +219,6 @@ msgstr "" "idee" #. Type: note -#. Description #: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " @@ -255,13 +232,11 @@ msgstr "" "wachtwoord en sessie informatie over het netwerk versturen." #. Type: note -#. Description #: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" #. Type: note -#. Description #: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " @@ -273,19 +248,16 @@ msgstr "" "de oude (niet-vrije) SSH installatie niet vinden." #. Type: note -#. Description #: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" #. Type: boolean -#. Description #: ../openssh-server.templates.master:84 msgid "Disable challenge-response authentication?" -msgstr "" +msgstr "Challenge-response-authenticatie deactiveren?" #. Type: boolean -#. Description #: ../openssh-server.templates.master:84 msgid "" "Password authentication appears to be disabled in your current OpenSSH " @@ -295,9 +267,15 @@ msgid "" "else ensure that your PAM configuration does not allow Unix password file " "authentication." msgstr "" +"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveert in uw OpenSSH-" +"serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van " +"OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats " +"daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge-" +"response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te " +"zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie " +"toe laat." #. Type: boolean -#. Description #: ../openssh-server.templates.master:84 msgid "" "If you disable challenge-response authentication, then users will not be " @@ -305,112 +283,7 @@ msgid "" "answer), then the 'PasswordAuthentication no' option will have no useful " "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" - -#~ msgid "ssh2 keys merged in configuration files" -#~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" - -#~ msgid "" -#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " -#~ "longer needed. They will still be read in order to maintain backwards " -#~ "compatibility" -#~ msgstr "" -#~ "Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en " -#~ "ssh2 sleutels bij te houden. Dit betekend dat de authorized_keys2 en " -#~ "known_hosts2 bestanden niet langer nodig zijn. Wel worden ze nog steeds " -#~ "gelezen om achterwaartse compabiliteit te behouden." - -#~ msgid "Do you want to run the sshd server?" -#~ msgstr "Wilt u de sshd server opstarten?" - -#~ msgid "This package contains both the ssh client, and the sshd server." -#~ msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server." - -#~ msgid "" -#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " -#~ "via ssh." -#~ msgstr "" -#~ "Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere " -#~ "computer via ssh toe te laten." - -#~ msgid "" -#~ "If you are only interested in using the ssh client for outbound " -#~ "connections on this machine, and don't want to log into it at all using " -#~ "ssh, then you can disable sshd here." -#~ msgstr "" -#~ "Indien u op deze machine enkel ssh wil gebruiken voor uitgaande " -#~ "verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier " -#~ "uitschakelen." - -#~ msgid "Environment options on keys have been deprecated" -#~ msgstr "" -#~ "Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund " -#~ "worden." - -#~ msgid "" -#~ "This version of OpenSSH disables the environment option for public keys " -#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " -#~ "If you are using this option in an authorized_keys file, beware that the " -#~ "keys in question will no longer work until the option is removed." -#~ msgstr "" -#~ "Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels " -#~ "standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). " -#~ "Indien u deze optie in een authorized_keys-bestand gebruikt, dient u u " -#~ "ervan bewust te zijn dat de betreffende sleutels niet langer zullen " -#~ "werken totdat de optie verwijderd wordt." - -#~ msgid "" -#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -#~ "sshd_config after the upgrade is complete, taking note of the warning in " -#~ "the sshd_config(5) manual page." -#~ msgstr "" -#~ "Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes" -#~ "\" in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering " -#~ "compleet is; houd hierbij rekening met de waarschuwing in de sshd_config" -#~ "(5) man-pagina." - -#~ msgid "Privilege separation" -#~ msgstr "Rechtenscheiding" - -#~ msgid "" -#~ "Privilege separation is turned on by default, so if you decide you want " -#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" -#~ "sshd_config." -#~ msgstr "" -#~ "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan " -#~ "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/" -#~ "sshd_config." - -#~ msgid "Enable Privilege separation" -#~ msgstr "Rechtenscheiding inschakelen" - -#~ msgid "" -#~ "This version of OpenSSH contains the new privilege separation option. " -#~ "This significantly reduces the quantity of code that runs as root, and " -#~ "therefore reduces the impact of security holes in sshd." -#~ msgstr "" -#~ "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze " -#~ "vermindert de hoeveelheid code die als root uitgevoerd wordt " -#~ "substantieel, en vermindert op die manier de invloed van " -#~ "veiligheidslekken in sshd." - -#~ msgid "" -#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM " -#~ "session modules that need to run as root (pam_mkhomedir, for example) " -#~ "will fail, and PAM keyboard-interactive authentication won't work." -#~ msgstr "" -#~ "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-" -#~ "sessiemodules die als root uitgevoerd dienen te worden (b.v. " -#~ "pam_mkhomedir) zullen falen, en de interactieve PAM-toetsenbord-" -#~ "authenticatie zal ook niet werken." - -#~ msgid "" -#~ "Since you've opted to have me generate an sshd_config file for you, you " -#~ "can choose whether or not to have privilege separation turned on or not. " -#~ "Unless you know you need to use PAM features that won't work with this " -#~ "option, you should enable it." -#~ msgstr "" -#~ "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te " -#~ "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt " -#~ "hebben. U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig " -#~ "heeft die niet met rechtenscheiding samenwerken." +"Wanneer u challenge-response-authenticatie deactiveerd kunnen gebruikers " +"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat " +"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " +"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." -- cgit v1.2.3