summaryrefslogtreecommitdiff
path: root/debian/po/de.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-06-09 15:46:25 +0000
committerColin Watson <cjwatson@debian.org>2007-06-09 15:46:25 +0000
commitc301379e305ad8879385e1c103b65fc114c7d9d9 (patch)
tree5d5c828a7c6e829d9d9d405a7323903c5eb236af /debian/po/de.po
parentc04c56ee40eb5119edcf4630a26af4fcdf436f2b (diff)
final translation updates from Christian Perrier in #420107
Diffstat (limited to 'debian/po/de.po')
-rw-r--r--debian/po/de.po65
1 files changed, 14 insertions, 51 deletions
diff --git a/debian/po/de.po b/debian/po/de.po
index 771518693..b065db932 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 1:4.3p2-11\n" 7"Project-Id-Version: openssh 1:4.3p2-11\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n" 8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n" 9"POT-Creation-Date: 2007-04-24 16:48+0200\n"
10"PO-Revision-Date: 2007-04-24 14:42+0200\n" 10"PO-Revision-Date: 2007-04-24 14:42+0200\n"
11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n" 11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
12"Language-Team: German <debian-l10n-german@lists.debian.org>\n" 12"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
@@ -17,19 +17,12 @@ msgstr ""
17#. Type: boolean 17#. Type: boolean
18#. Description 18#. Description
19#: ../openssh-server.templates.master:2001 19#: ../openssh-server.templates.master:2001
20#| msgid "Generate new configuration file?"
21msgid "Generate a new configuration file for OpenSSH?" 20msgid "Generate a new configuration file for OpenSSH?"
22msgstr "Eine neue Konfigurationsdatei für OpenSSH erzeugen?" 21msgstr "Eine neue Konfigurationsdatei für OpenSSH erzeugen?"
23 22
24#. Type: boolean 23#. Type: boolean
25#. Description 24#. Description
26#: ../openssh-server.templates.master:2001 25#: ../openssh-server.templates.master:2001
27#| msgid ""
28#| "This version of OpenSSH has a considerably changed configuration file "
29#| "from the version shipped in Debian 'Potato', which you appear to be "
30#| "upgrading from. This package can now generate a new configuration file (/"
31#| "etc/ssh/sshd.config), which will work with the new server version, but "
32#| "will not contain any customisations you made with the old version."
33msgid "" 26msgid ""
34"This version of OpenSSH has a considerably changed configuration file from " 27"This version of OpenSSH has a considerably changed configuration file from "
35"the version shipped in Debian 'Potato', which you appear to be upgrading " 28"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -41,18 +34,12 @@ msgstr ""
41"gegenüber der in »Potato« ausgelieferten Version, von der Sie anscheinend " 34"gegenüber der in »Potato« ausgelieferten Version, von der Sie anscheinend "
42"ein Upgrade durchführen. Dieses Paket kann jetzt eine neue " 35"ein Upgrade durchführen. Dieses Paket kann jetzt eine neue "
43"Konfigurationsdatei (/etc/ssh/sshd.config) erzeugen, die mit der neuen " 36"Konfigurationsdatei (/etc/ssh/sshd.config) erzeugen, die mit der neuen "
44"Server-Version zusammenarbeitet, aber keine Anpassungen aus der alten Version " 37"Server-Version zusammenarbeitet, aber keine Anpassungen aus der alten "
45"enthält." 38"Version enthält."
46 39
47#. Type: boolean 40#. Type: boolean
48#. Description 41#. Description
49#: ../openssh-server.templates.master:2001 42#: ../openssh-server.templates.master:2001
50#| msgid ""
51#| "Please note that this new configuration file will set the value of "
52#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
53#| "can ssh directly in as root). It is the opinion of the maintainer that "
54#| "this is the correct default (see README.Debian for more details), but you "
55#| "can always edit sshd_config and set it to no if you wish."
56msgid "" 43msgid ""
57"Please note that this new configuration file will set the value of " 44"Please note that this new configuration file will set the value of "
58"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -67,54 +54,42 @@ msgstr ""
67#. Type: boolean 54#. Type: boolean
68#. Description 55#. Description
69#: ../openssh-server.templates.master:2001 56#: ../openssh-server.templates.master:2001
70#| msgid ""
71#| "It is strongly recommended that you let this package generate a new "
72#| "configuration file now."
73msgid "" 57msgid ""
74"It is strongly recommended that you choose to generate a new configuration " 58"It is strongly recommended that you choose to generate a new configuration "
75"file now." 59"file now."
76msgstr "" 60msgstr ""
77"Es wird nachdrücklich empfohlen, dass Sie jetzt eine neue Konfigurationsdatei " 61"Es wird nachdrücklich empfohlen, dass Sie jetzt eine neue "
78"erzeugen." 62"Konfigurationsdatei erzeugen."
79 63
80#. Type: boolean 64#. Type: boolean
81#. Description 65#. Description
82#: ../openssh-server.templates.master:3001 66#: ../openssh-server.templates.master:3001
83#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
84msgid "Do you want to risk killing active SSH sessions?" 67msgid "Do you want to risk killing active SSH sessions?"
85msgstr "" 68msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?"
86"Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?"
87 69
88#. Type: boolean 70#. Type: boolean
89#. Description 71#. Description
90#: ../openssh-server.templates.master:3001 72#: ../openssh-server.templates.master:3001
91#| msgid ""
92#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
93#| "all running sshd instances. If you are doing this upgrade via an ssh "
94#| "session, that would be a Bad Thing(tm)."
95msgid "" 73msgid ""
96"The currently installed version of /etc/init.d/ssh is likely to kill all " 74"The currently installed version of /etc/init.d/ssh is likely to kill all "
97"running sshd instances. If you are doing this upgrade via an SSH session, " 75"running sshd instances. If you are doing this upgrade via an SSH session, "
98"you're likely to be disconnected and leave the upgrade procedure unfinished." 76"you're likely to be disconnected and leave the upgrade procedure unfinished."
99msgstr "" 77msgstr ""
100"Die derzeit installierte Version von /etc/init.d/ssh wird vermutlich " 78"Die derzeit installierte Version von /etc/init.d/ssh wird vermutlich Ihre "
101"Ihre aktiven ssh-Instanzen beenden. Falls Sie dieses Upgrade über eine SSH-" 79"aktiven ssh-Instanzen beenden. Falls Sie dieses Upgrade über eine SSH-"
102"Sitzung durchführen, dann wird die Verbindung wahrscheinlich getrennt und der " 80"Sitzung durchführen, dann wird die Verbindung wahrscheinlich getrennt und "
103"Upgrade-Vorgang nicht beendet." 81"der Upgrade-Vorgang nicht beendet."
104 82
105#. Type: boolean 83#. Type: boolean
106#. Description 84#. Description
107#: ../openssh-server.templates.master:3001 85#: ../openssh-server.templates.master:3001
108#| msgid ""
109#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
110#| "stop-daemon line in the stop section of the file."
111msgid "" 86msgid ""
112"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 87"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
113"start-stop-daemon line in the stop section of the file." 88"start-stop-daemon line in the stop section of the file."
114msgstr "" 89msgstr ""
115"Dieses Problem kann behoben werden, indem »--pidfile /var/run/sshd.pid« an " 90"Dieses Problem kann behoben werden, indem »--pidfile /var/run/sshd.pid« an "
116"die start-stop-daemon-Zeile in dem Abschnitt »stop« der Datei /etc/init.d/ssh " 91"die start-stop-daemon-Zeile in dem Abschnitt »stop« der Datei /etc/init.d/"
117"manuell hinzugefügt wird." 92"ssh manuell hinzugefügt wird."
118 93
119#. Type: note 94#. Type: note
120#. Description 95#. Description
@@ -125,10 +100,6 @@ msgstr "Neuer Host-Schlüssel verpflichtend"
125#. Type: note 100#. Type: note
126#. Description 101#. Description
127#: ../openssh-server.templates.master:4001 102#: ../openssh-server.templates.master:4001
128#| msgid ""
129#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
130#| "can not handle this host key file, and the ssh-keygen utility from the "
131#| "old (non-free) SSH installation does not appear to be available."
132msgid "" 103msgid ""
133"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
134"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -143,7 +114,6 @@ msgstr ""
143#. Type: note 114#. Type: note
144#. Description 115#. Description
145#: ../openssh-server.templates.master:4001 116#: ../openssh-server.templates.master:4001
146#| msgid "You will need to generate a new host key."
147msgid "You need to manually generate a new host key." 117msgid "You need to manually generate a new host key."
148msgstr "Sie müssen manuell einen neuen Host-Schlüssel erzeugen." 118msgstr "Sie müssen manuell einen neuen Host-Schlüssel erzeugen."
149 119
@@ -156,13 +126,6 @@ msgstr "Challenge-response-Authentifizierung deaktivieren?"
156#. Type: boolean 126#. Type: boolean
157#. Description 127#. Description
158#: ../openssh-server.templates.master:5001 128#: ../openssh-server.templates.master:5001
159#| msgid ""
160#| "Password authentication appears to be disabled in your current OpenSSH "
161#| "server configuration. In order to prevent users from logging in using "
162#| "passwords (perhaps using only public key authentication instead) with "
163#| "recent versions of OpenSSH, you must disable challenge-response "
164#| "authentication, or else ensure that your PAM configuration does not allow "
165#| "Unix password file authentication."
166msgid "" 129msgid ""
167"Password authentication appears to be disabled in the current OpenSSH server " 130"Password authentication appears to be disabled in the current OpenSSH server "
168"configuration. In order to prevent users from logging in using passwords " 131"configuration. In order to prevent users from logging in using passwords "
@@ -191,8 +154,8 @@ msgstr ""
191"Falls Sie Challenge-response-Authentifizierung deaktivieren, werden Benutzer " 154"Falls Sie Challenge-response-Authentifizierung deaktivieren, werden Benutzer "
192"nicht in der Lage sein, sich mit Passwörtern anzumelden. Falls Sie es " 155"nicht in der Lage sein, sich mit Passwörtern anzumelden. Falls Sie es "
193"aktiviert lassen (die Standard-Antwort) wird die »PasswordAuthentication no«-" 156"aktiviert lassen (die Standard-Antwort) wird die »PasswordAuthentication no«-"
194"Einstellung keinen nützlichen Effekt haben, es sei denn, sie passen auch Ihre " 157"Einstellung keinen nützlichen Effekt haben, es sei denn, sie passen auch "
195"PAM-Konfiguration in /etc/pam.d/ssh an." 158"Ihre PAM-Konfiguration in /etc/pam.d/ssh an."
196 159
197#~ msgid "Warning: you must create a new host key" 160#~ msgid "Warning: you must create a new host key"
198#~ msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen" 161#~ msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen"