[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#278715: marked as done ([INTL:nl] updated Dutch po-debconf translation)



Your message dated Fri, 12 Nov 2004 06:32:17 -0500
with message-id <E1CSZf7-0005lr-00@newraff.debian.org>
and subject line Bug#278715: fixed in openssh 1:3.8.1p1-8.sarge.3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 28 Oct 2004 21:35:15 +0000
>From cobaco@linux.be Thu Oct 28 14:35:15 2004
Return-path: <cobaco@linux.be>
Received: from mail-out.unilogicnetworks.net (mail.unilogicnetworks.net) [62.133.192.42] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1CNHvO-0004Er-00; Thu, 28 Oct 2004 14:35:14 -0700
Received: from router (unilogic.cust.unilogicnetworks.net [62.133.193.10])
	by mail.unilogicnetworks.net (Postfix) with ESMTP id 963A2EF144
	for <submit@bugs.debian.org>; Thu, 28 Oct 2004 23:35:13 +0200 (CEST)
Received: from localhost (localhost [127.0.0.1])
	by router (Postfix) with ESMTP id 34C7B6ECA6
	for <submit@bugs.debian.org>; Thu, 28 Oct 2004 23:35:13 +0200 (CEST)
Received: from dc01unilogic.sittard.unilogic.nl (dc01unilogic.sittard.unilogic.nl [10.0.11.2])
	by router (Postfix) with ESMTP id D71536E8F9
	for <submit@bugs.debian.org>; Thu, 28 Oct 2004 23:35:12 +0200 (CEST)
Received: from dhcp-09.oisec.net ([62.133.205.58]) by dc01unilogic.sittard.unilogic.nl with Microsoft SMTPSVC(5.0.2195.6713);
	 Thu, 28 Oct 2004 23:35:12 +0200
From: cobaco <cobaco@linux.be>
Reply-To: cobaco@linux.be
To: submit@bugs.debian.org
Subject: [INTL:nl] updated Dutch po-debconf translation
Date: Thu, 28 Oct 2004 23:35:24 +0200
User-Agent: KMail/1.5.3
MIME-Version: 1.0
Message-Id: <200410282335.30653.cobaco@linux.be>
Content-Type: multipart/signed;
  boundary="nextPart1135435.hx7Co6c95h";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
X-OriginalArrivalTime: 28 Oct 2004 21:35:12.0503 (UTC) FILETIME=[018BA870:01C4BD36]
X-Virus-Scanned: by UNILOGIC BV (targa) - AMaViS snapshot-20020222
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-1.5 required=4.0 tests=BAYES_10 autolearn=no 
	version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 

--nextPart1135435.hx7Co6c95h
Content-Type: multipart/mixed;
  boundary="Boundary-01=_iYWgBjL5e++W+j8"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--Boundary-01=_iYWgBjL5e++W+j8
Content-Type: text/plain;
  charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

Package: openssh
Version: 3.8.1p1
Severity: wishlist
Tags: patch l10n

Please find attached the updated Dutch po-debconf translation. This=20
translation has been vetted by the review process of the debian-l10n-dutch=
=20
team. Please add it to your next package revision TIA.

=46eel free to mail me if this file needs updating at some future date.
=2D-
Cheers, cobaco

/"\  ASCII Ribbon Campaign
\ /  No proprietary formats in attachments without request
 X   i.e. *NO* WORD, POWERPOINT or EXCEL documents
/ \  Respect Open Standards
      http://www.fsf.org/philosophy/no-word-attachments.html
      http://www.goldmark.org/netrants/no-word/attach.html







--Boundary-01=_iYWgBjL5e++W+j8
Content-Type: application/x-gettext;
  name="nl.po"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: attachment;
	filename="nl.po"

#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 3.6.1p2-9\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-06 14:06+0100\n"
"PO-Revision-Date: 2004-10-28 23:21+0100\n"
"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=3Diso-8859-1\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#: ../openssh-client.templates.master:4
msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"

#. Type: boolean
#: ../openssh-client.templates.master:4
msgid ""
"You have the option of installing the ssh-keysign helper with the SUID bit=
 "
"set."
msgstr ""
"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren me=
t "
"de SUID-bit aan."

#. Type: boolean
#: ../openssh-client.templates.master:4
msgid ""
"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 hos=
t-"
"based authentication."
msgstr ""
"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om=
 "
"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
"gebruiken."

#. Type: boolean
#: ../openssh-client.templates.master:4
msgid ""
"If in doubt, I suggest you install it with SUID.  If it causes problems yo=
u "
"can change your mind later by running:   dpkg-reconfigure ssh"
msgstr ""
"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure=
 "
"ssh\" uit te voeren"

#. Type: boolean
#: ../openssh-server.templates.master:4
msgid "Generate new configuration file"
msgstr "Genereer het nieuwe configuratiebestand"

#. Type: boolean
#: ../openssh-server.templates.master:4
msgid ""
"This version of OpenSSH has a considerably changed configuration file from=
 "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. I can now generate you a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain=
 "
"any customisations you made with the old version."
msgstr ""
"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk verande=
rd "
"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
"waardereren). Ik kan nu een nieuw, met de nieuwe serverversie werkend, "
"configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit "
"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had=
 "
"niet overnemen."

#. Type: boolean
#: ../openssh-server.templates.master:4
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password ca=
n "
"ssh directly in as root). It is the opinion of the maintainer that this is=
 "
"the correct default (see README.Debian for more details), but you can alwa=
ys "
"edit sshd_config and set it to no if you wish."
msgstr ""
"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin'=
 "
"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via s=
sh "
"rechstreeks als root kan aanmelden). Het is de mening van de pakketbeheerd=
er "
"dat dit de juiste defaultwaarde is (zie README.Debian.gz voor meer details=
). "
"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waard=
e "
"op 'no' zetten."

#. Type: boolean
#: ../openssh-server.templates.master:4
msgid ""
"It is strongly recommended that you let me generate a new configuration fi=
le "
"for you."
msgstr ""
"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voo=
r "
"u te laten genereren."

#. Type: boolean
#: ../openssh-server.templates.master:23
msgid "Allow SSH protocol 2 only"
msgstr "Laat enkel versie 2 van het SSH-protocol toe."

#. Type: boolean
#: ../openssh-server.templates.master:23
msgid ""
"This version of OpenSSH supports version 2 of the ssh protocol, which is "
"much more secure.  Disabling ssh 1 is encouraged, however this will slow "
"things down on low end machines and might prevent older clients from "
"connecting (the ssh client shipped with \"potato\" is affected)."
msgstr ""
"Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
"protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."

#. Type: boolean
#: ../openssh-server.templates.master:23
msgid ""
"Also please note that keys used for protocol 1 are different so you will n=
ot "
"be able to use them if you only allow protocol 2 connections."
msgstr ""
"Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
"protocolversie 2 verbindingen toelaat."

#. Type: boolean
#: ../openssh-server.templates.master:23
msgid ""
"If you later change your mind about this setting, README.Debian has "
"instructions on what to do to your sshd_config file."
msgstr ""
"Instructies over wat te veranderen in sshd_config om deze instelling later=
 "
"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."

#. Type: boolean
#: ../openssh-server.templates.master:38
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet=
)?"

#. Type: boolean
#: ../openssh-server.templates.master:38
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""
"De /etc/init.d/ssh versie die u ge=EFnstalleerd hebt schiet waarschijnlijk=
 "
"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze "
"opwaardering via een ssh-sessie doet."

#. Type: boolean
#: ../openssh-server.templates.master:38
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-st=
op-"
"daemon line in the stop section of the file."
msgstr ""
"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aa=
n "
"de start-stop-daemon regel in de stop-sectie van het bestand."

#. Type: note
#: ../openssh-server.templates.master:48
msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
msgstr ""
"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."

#. Type: note
#: ../openssh-server.templates.master:48
msgid ""
"For security reasons, the Debian version of ssh has ForwardX11 and "
"ForwardAgent set to ``off'' by default."
msgstr ""
"Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en "
"ForwardAgent standaard uitgeschakeld."

#. Type: note
#: ../openssh-server.templates.master:48
msgid ""
"You can enable it for servers you trust, either in one of the configuratio=
n "
"files, or with the -X command line option."
msgstr ""
"U kunt dit, voor vertrouwde servers, inschakelen in de "
"configuratiebestanden, of met de -X commandoregeloptie."

#. Type: note
#: ../openssh-server.templates.master:48
msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"

#. Type: note
#: ../openssh-server.templates.master:59
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr ""
"Waarschuwing: rsh-server is ge=EFnstalleerd -- dit is waarschijnlijk geen =
goed "
"idee"

#. Type: note
#: ../openssh-server.templates.master:59
msgid ""
"having rsh-server installed undermines the security that you were probably=
 "
"wanting to obtain by installing ssh.  I'd advise you to remove that packag=
e."
msgstr ""
"rsh-server ge=EFnstalleerd hebben ondermijnt de beveiliging die u, "
"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We "
"raden u aan om dat pakket te verwijderen."

#. Type: note
#: ../openssh-server.templates.master:66
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr ""
"Waarschuwing: telnetd is ge=EFnstalleerd -- dit is waarschijnlijk geen goe=
d "
"idee"

#. Type: note
#: ../openssh-server.templates.master:66
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually=
 "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted log=
in/"
"password and session information over the network."
msgstr ""
"Ik raad u aan om of het telnetd-pakket te verwijderen (indien u geen "
"telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren zodat er=
 "
"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/"
"wachtwoord en sessie informatie over het netwerk versturen."

#. Type: note
#: ../openssh-server.templates.master:74
msgid "Warning: you must create a new host key"
msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"

#. Type: note
#: ../openssh-server.templates.master:74
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH ca=
n "
"not handle this host key file, and I can't find the ssh-keygen utility fro=
m "
"the old (non-free) SSH installation."
msgstr ""
"Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH k=
an "
"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma va=
n "
"de oude (niet-vrije) SSH installatie niet vinden."

#. Type: note
#: ../openssh-server.templates.master:74
msgid "You will need to generate a new host key."
msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"

#. Type: boolean
#: ../openssh-server.templates.master:84
msgid "Disable challenge-response authentication?"
msgstr "Challenge-response-authenticatie deactiveren?"

#. Type: boolean
#: ../openssh-server.templates.master:84
msgid ""
"Password authentication appears to be disabled in your current OpenSSH "
"server configuration. In order to prevent users from logging in using "
"passwords (perhaps using only public key authentication instead) with rece=
nt "
"versions of OpenSSH, you must disable challenge-response authentication, o=
r "
"else ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveert in uw OpenS=
SH-"
"serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van=
 "
"OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats "
"daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge=
=2D"
"response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te "
"zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie "
"toe laat."

#. Type: boolean
#: ../openssh-server.templates.master:84
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"Wanneer u challenge-response-authenticatie deactiveerd kunnen gebruikers "
"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat=
 "
"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig)=
 "
"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."

--Boundary-01=_iYWgBjL5e++W+j8--

--nextPart1135435.hx7Co6c95h
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQBBgWYi5ihPJ4ZiSrsRAravAJsGpCy1azrJnSa6n4S1ovWZ7vUo+ACdE9z5
PXDXNNfL866KuIX7y41+Nok=
=Dsmm
-----END PGP SIGNATURE-----

--nextPart1135435.hx7Co6c95h--

---------------------------------------
Received: (at 278715-close) by bugs.debian.org; 12 Nov 2004 11:38:14 +0000
>From katie@ftp-master.debian.org Fri Nov 12 03:38:14 2004
Return-path: <katie@ftp-master.debian.org>
Received: from newraff.debian.org [208.185.25.31] (mail)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1CSZks-0008EQ-00; Fri, 12 Nov 2004 03:38:14 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
	id 1CSZf7-0005lr-00; Fri, 12 Nov 2004 06:32:17 -0500
From: Colin Watson <cjwatson@debian.org>
To: 278715-close@bugs.debian.org
X-Katie: $Revision: 1.51 $
Subject: Bug#278715: fixed in openssh 1:3.8.1p1-8.sarge.3
Message-Id: <E1CSZf7-0005lr-00@newraff.debian.org>
Sender: Archive Administrator <katie@ftp-master.debian.org>
Date: Fri, 12 Nov 2004 06:32:17 -0500
Delivered-To: 278715-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 
X-CrossAssassin-Score: 2

Source: openssh
Source-Version: 1:3.8.1p1-8.sarge.3

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_3.8.1p1-8.sarge.3_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_3.8.1p1-8.sarge.3_powerpc.udeb
openssh-server-udeb_3.8.1p1-8.sarge.3_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_3.8.1p1-8.sarge.3_powerpc.udeb
openssh_3.8.1p1-8.sarge.3.diff.gz
  to pool/main/o/openssh/openssh_3.8.1p1-8.sarge.3.diff.gz
openssh_3.8.1p1-8.sarge.3.dsc
  to pool/main/o/openssh/openssh_3.8.1p1-8.sarge.3.dsc
ssh-askpass-gnome_3.8.1p1-8.sarge.3_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_3.8.1p1-8.sarge.3_powerpc.deb
ssh_3.8.1p1-8.sarge.3_powerpc.deb
  to pool/main/o/openssh/ssh_3.8.1p1-8.sarge.3_powerpc.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 278715@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Fri, 12 Nov 2004 10:31:12 +0000
Source: openssh
Binary: ssh-askpass-gnome openssh-client-udeb ssh openssh-server-udeb
Architecture: source powerpc
Version: 1:3.8.1p1-8.sarge.3
Distribution: unstable
Urgency: low
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client-udeb - Secure shell client for the Debian installer (udeb)
 openssh-server-udeb - Secure shell server for the Debian installer (udeb)
 ssh        - Secure rlogin/rsh/rcp replacement (OpenSSH)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 278394 278715 280190
Changes: 
 openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
 .
   * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
   * debconf template translations:
     - Update Dutch (thanks, cobaco; closes: #278715).
   * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
Files: 
 623fbfd12873e27ba874ca02a6f64bab 906 net standard openssh_3.8.1p1-8.sarge.3.dsc
 22fa5b7b3232bd7f583be97a54aaf4f6 156186 net standard openssh_3.8.1p1-8.sarge.3.diff.gz
 5aa5c9399f90758219e623f3788ba16c 737112 net standard ssh_3.8.1p1-8.sarge.3_powerpc.deb
 38b147f7447e86bceafb4af4c759fdea 52588 gnome optional ssh-askpass-gnome_3.8.1p1-8.sarge.3_powerpc.deb
 8045bed8de34e0596061b5c1b6835acd 151070 debian-installer optional openssh-client-udeb_3.8.1p1-8.sarge.3_powerpc.udeb
 93eadd0ce5c675889492d618573f2fd5 160042 debian-installer optional openssh-server-udeb_3.8.1p1-8.sarge.3_powerpc.udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFBlJdR9t0zAhD6TNERAg7MAJ9QWFg+63F4CR+PplXNyqKZ7fkO+wCdF4Q5
+GAUnHdXboZNK3qpHO0gq+I=
=ljgh
-----END PGP SIGNATURE-----




Reply to: