diff options
author | Colin Watson <cjwatson@debian.org> | 2007-04-24 13:12:35 +0000 |
---|---|---|
committer | Colin Watson <cjwatson@debian.org> | 2007-04-24 13:12:35 +0000 |
commit | 0e3dd703926be4a01ba44ba8824beb432080db07 (patch) | |
tree | 69c7c7f2f7e1ee148b4575ede9f5f5fe54df785f /debian/po | |
parent | 390eb43319425474de59831ddb640c9a597df273 (diff) |
- Update German (thanks, Helge Kreutzmann; closes: #420743).
Diffstat (limited to 'debian/po')
-rw-r--r-- | debian/po/de.po | 199 |
1 files changed, 114 insertions, 85 deletions
diff --git a/debian/po/de.po b/debian/po/de.po index 91996b3a2..80fc7a365 100644 --- a/debian/po/de.po +++ b/debian/po/de.po | |||
@@ -1,173 +1,202 @@ | |||
1 | # | 1 | # Translation of openssh debconf templates to German |
2 | # Translators, if you are not familiar with the PO format, gettext | 2 | # Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2006, 2007. |
3 | # documentation is worth reading, especially sections dedicated to | 3 | # This file is distributed under the same license as the openssh package. |
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | 4 | # |
14 | msgid "" | 5 | msgid "" |
15 | msgstr "" | 6 | msgstr "" |
16 | "Project-Id-Version: PACKAGE VERSION\n" | 7 | "Project-Id-Version: openssh 1:4.3p2-11\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 8 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-10-04 22:14+0100\n" | 9 | "POT-Creation-Date: 2007-04-23 17:56+0200\n" |
19 | "PO-Revision-Date: 2006-10-28 23:03+0200\n" | 10 | "PO-Revision-Date: 2007-04-24 14:42+0200\n" |
20 | "Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n" | 11 | "Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n" |
21 | "Language-Team: de <debian-l10n-german@lists.debian.org>\n" | 12 | "Language-Team: German <debian-l10n-german@lists.debian.org>\n" |
22 | "MIME-Version: 1.0\n" | 13 | "MIME-Version: 1.0\n" |
23 | "Content-Type: text/plain; charset=ISO-8859-15\n" | 14 | "Content-Type: text/plain; charset=ISO-8859-15\n" |
24 | "Content-Transfer-Encoding: 8bit\n" | 15 | "Content-Transfer-Encoding: 8bit\n" |
25 | 16 | ||
26 | #. Type: boolean | 17 | #. Type: boolean |
27 | #. Description | 18 | #. Description |
28 | #: ../openssh-server.templates.master:1001 | 19 | #: ../openssh-server.templates.master:2001 |
29 | msgid "Generate new configuration file?" | 20 | #| msgid "Generate new configuration file?" |
30 | msgstr "Erzeuge eine neue Konfigurationsdatei?" | 21 | msgid "Generate a new configuration file for OpenSSH?" |
22 | msgstr "Eine neue Konfigurationsdatei für OpenSSH erzeugen?" | ||
31 | 23 | ||
32 | #. Type: boolean | 24 | #. Type: boolean |
33 | #. Description | 25 | #. Description |
34 | #: ../openssh-server.templates.master:1001 | 26 | #: ../openssh-server.templates.master:2001 |
27 | #| msgid "" | ||
28 | #| "This version of OpenSSH has a considerably changed configuration file " | ||
29 | #| "from the version shipped in Debian 'Potato', which you appear to be " | ||
30 | #| "upgrading from. This package can now generate a new configuration file (/" | ||
31 | #| "etc/ssh/sshd.config), which will work with the new server version, but " | ||
32 | #| "will not contain any customisations you made with the old version." | ||
35 | msgid "" | 33 | msgid "" |
36 | "This version of OpenSSH has a considerably changed configuration file from " | 34 | "This version of OpenSSH has a considerably changed configuration file from " |
37 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | 35 | "the version shipped in Debian 'Potato', which you appear to be upgrading " |
38 | "from. This package can now generate a new configuration file (/etc/ssh/sshd." | 36 | "from. This package can now generate a new configuration file (/etc/ssh/sshd." |
39 | "config), which will work with the new server version, but will not contain " | 37 | "config), which will work with the new server version, but will not contain " |
40 | "any customisations you made with the old version." | 38 | "any customizations you made with the old version." |
41 | msgstr "" | 39 | msgstr "" |
42 | "Diese Version von OpenSSH hat eine deutlich geänderte Konfigurationsdatei " | 40 | "Diese Version von OpenSSH hat eine deutlich geänderte Konfigurationsdatei " |
43 | "gegenüber der in »Potato« ausgelieferten Version, von der Sie anscheinend " | 41 | "gegenüber der in »Potato« ausgelieferten Version, von der Sie anscheinend " |
44 | "ein Upgrade durchführen. Dieses Paket kann jetzt eine neue " | 42 | "ein Upgrade durchführen. Dieses Paket kann jetzt eine neue " |
45 | "Konfigurationsdatei (/etc/ssh/sshd.config) erzeugen, die mit der neuen " | 43 | "Konfigurationsdatei (/etc/ssh/sshd.config) erzeugen, die mit der neuen " |
46 | "Server-Version zusammenarbeitet, aber keine Anpassung aus der alten Version " | 44 | "Server-Version zusammenarbeitet, aber keine Anpassungen aus der alten Version " |
47 | "enthält." | 45 | "enthält." |
48 | 46 | ||
49 | #. Type: boolean | 47 | #. Type: boolean |
50 | #. Description | 48 | #. Description |
51 | #: ../openssh-server.templates.master:1001 | 49 | #: ../openssh-server.templates.master:2001 |
50 | #| msgid "" | ||
51 | #| "Please note that this new configuration file will set the value of " | ||
52 | #| "'PermitRootLogin' to yes (meaning that anyone knowing the root password " | ||
53 | #| "can ssh directly in as root). It is the opinion of the maintainer that " | ||
54 | #| "this is the correct default (see README.Debian for more details), but you " | ||
55 | #| "can always edit sshd_config and set it to no if you wish." | ||
52 | msgid "" | 56 | msgid "" |
53 | "Please note that this new configuration file will set the value of " | 57 | "Please note that this new configuration file will set the value of " |
54 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | 58 | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " |
55 | "ssh directly in as root). It is the opinion of the maintainer that this is " | 59 | "can ssh directly in as root). Please read the README.Debian files for more " |
56 | "the correct default (see README.Debian for more details), but you can always " | 60 | "details about this design choice." |
57 | "edit sshd_config and set it to no if you wish." | ||
58 | msgstr "" | 61 | msgstr "" |
59 | "Bitte beachten Sie, dass die neue Konfigurationsdatei »PermitRootLogin« " | 62 | "Bitte beachten Sie, dass die neue Konfigurationsdatei »PermitRootLogin« auf " |
60 | "auf yes setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, sich " | 63 | "»yes« setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, sich " |
61 | "direkt per ssh als root anmelden kann). Es ist die Meinung des Betreuers, " | 64 | "direkt via ssh als root anmelden kann). Bitte lesen Sie die Datei README." |
62 | "dass dies die richtige Standardeinstellung ist (bitte lesen Sie README.Debian " | 65 | "Debian für weitergehende Informationen über diese Design-Entscheidung." |
63 | "für weitergehende Informationen), aber Sie können jederzeit sshd_config " | ||
64 | "editieren und dies auf no setzen, falls Sie dies wünschen." | ||
65 | 66 | ||
66 | #. Type: boolean | 67 | #. Type: boolean |
67 | #. Description | 68 | #. Description |
68 | #: ../openssh-server.templates.master:1001 | 69 | #: ../openssh-server.templates.master:2001 |
70 | #| msgid "" | ||
71 | #| "It is strongly recommended that you let this package generate a new " | ||
72 | #| "configuration file now." | ||
69 | msgid "" | 73 | msgid "" |
70 | "It is strongly recommended that you let this package generate a new " | 74 | "It is strongly recommended that you choose to generate a new configuration " |
71 | "configuration file now." | 75 | "file now." |
72 | msgstr "" | 76 | msgstr "" |
73 | "Es wird stark empfohlen, dass Sie dieses Paket eine neue Konfigurationsdatei " | 77 | "Es wird nachdrücklich empfohlen, dass Sie jetzt eine neue Konfigurationsdatei " |
74 | "erzeugen lassen." | 78 | "erzeugen." |
75 | 79 | ||
76 | #. Type: boolean | 80 | #. Type: boolean |
77 | #. Description | 81 | #. Description |
78 | #: ../openssh-server.templates.master:2001 | 82 | #: ../openssh-server.templates.master:3001 |
79 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | 83 | #| msgid "Do you want to continue (and risk killing active ssh sessions)?" |
84 | msgid "Do you want to risk killing active SSH sessions?" | ||
80 | msgstr "" | 85 | msgstr "" |
81 | "Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?" | 86 | "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?" |
82 | 87 | ||
83 | #. Type: boolean | 88 | #. Type: boolean |
84 | #. Description | 89 | #. Description |
85 | #: ../openssh-server.templates.master:2001 | 90 | #: ../openssh-server.templates.master:3001 |
91 | #| msgid "" | ||
92 | #| "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
93 | #| "all running sshd instances. If you are doing this upgrade via an ssh " | ||
94 | #| "session, that would be a Bad Thing(tm)." | ||
86 | msgid "" | 95 | msgid "" |
87 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | 96 | "The currently installed version of /etc/init.d/ssh is likely to kill all " |
88 | "all running sshd instances. If you are doing this upgrade via an ssh " | 97 | "running sshd instances. If you are doing this upgrade via an SSH session, " |
89 | "session, that would be a Bad Thing(tm)." | 98 | "you're likely to be disconnected and leave the upgrade procedure unfinished." |
90 | msgstr "" | 99 | msgstr "" |
91 | "Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich " | 100 | "Die derzeit installierte Version von /etc/init.d/ssh wird vermutlich " |
92 | "Ihre aktiven ssh-Instanzen beenden. Wenn Sie die Aktualisierung über ssh " | 101 | "Ihre aktiven ssh-Instanzen beenden. Falls Sie dieses Upgrade über eine SSH-" |
93 | "erledigen, dann wäre das keine Gute Idee(tm)." | 102 | "Sitzung durchführen, dann wird die Verbindung wahrscheinlich getrennt und der " |
103 | "Upgrade-Vorgang nicht beendet." | ||
94 | 104 | ||
95 | #. Type: boolean | 105 | #. Type: boolean |
96 | #. Description | 106 | #. Description |
97 | #: ../openssh-server.templates.master:2001 | 107 | #: ../openssh-server.templates.master:3001 |
108 | #| msgid "" | ||
109 | #| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" | ||
110 | #| "stop-daemon line in the stop section of the file." | ||
98 | msgid "" | 111 | msgid "" |
99 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | 112 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " |
100 | "daemon line in the stop section of the file." | 113 | "start-stop-daemon line in the stop section of the file." |
101 | msgstr "" | 114 | msgstr "" |
102 | "Sie können das Problem beheben, indem sie »--pidfile /var/run/sshd.pid« an " | 115 | "Dieses Problem kann behoben werden, indem »--pidfile /var/run/sshd.pid« an " |
103 | "die start-stop-daemon Zeile in dem Abschnitt stop der Datei /etc/init.d/ssh " | 116 | "die start-stop-daemon-Zeile in dem Abschnitt »stop« der Datei /etc/init.d/ssh " |
104 | "hinzufügen." | 117 | "manuell hinzugefügt wird." |
105 | 118 | ||
106 | #. Type: note | 119 | #. Type: note |
107 | #. Description | 120 | #. Description |
108 | #: ../openssh-server.templates.master:3001 | 121 | #: ../openssh-server.templates.master:4001 |
109 | msgid "Warning: you must create a new host key" | 122 | msgid "New host key mandatory" |
110 | msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen" | 123 | msgstr "Neuer Host-Schlüssel verpflichtend" |
111 | 124 | ||
112 | #. Type: note | 125 | #. Type: note |
113 | #. Description | 126 | #. Description |
114 | #: ../openssh-server.templates.master:3001 | 127 | #: ../openssh-server.templates.master:4001 |
128 | #| msgid "" | ||
129 | #| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH " | ||
130 | #| "can not handle this host key file, and the ssh-keygen utility from the " | ||
131 | #| "old (non-free) SSH installation does not appear to be available." | ||
115 | msgid "" | 132 | msgid "" |
116 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 133 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " |
117 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 134 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " |
118 | "free) SSH installation does not appear to be available." | 135 | "utility from the old (non-free) SSH installation does not appear to be " |
136 | "available." | ||
119 | msgstr "" | 137 | msgstr "" |
120 | "Es existiert eine alte /etc/ssh/ssh_host_key, welche per IDEA verschlüsselt " | 138 | "Der aktuelle Host-Schlüssel in /etc/ssh/ssh_host_key ist mit dem IDEA-" |
121 | "ist. OpenSSH kann diese Host-Schlüssel-Datei nicht verarbeiten und das ssh-" | 139 | "Algorithmus verschlüsselt. OpenSSH kann diese Host-Schlüssel-Datei nicht " |
122 | "keygen-Hilfswerkzeug von der alten (nicht-freien) ssh-Installation scheint " | 140 | "verarbeiten und das ssh-keygen-Hilfswerkzeug von der alten (nicht-freien) " |
123 | "nicht verfügbar zu sein." | 141 | "SSH-Installation scheint nicht verfügbar zu sein." |
124 | 142 | ||
125 | #. Type: note | 143 | #. Type: note |
126 | #. Description | 144 | #. Description |
127 | #: ../openssh-server.templates.master:3001 | 145 | #: ../openssh-server.templates.master:4001 |
128 | msgid "You will need to generate a new host key." | 146 | #| msgid "You will need to generate a new host key." |
129 | msgstr "Sie müssen einen neuen Host-Schlüssel erzeugen." | 147 | msgid "You need to manually generate a new host key." |
148 | msgstr "Sie müssen manuell einen neuen Host-Schlüssel erzeugen." | ||
130 | 149 | ||
131 | #. Type: boolean | 150 | #. Type: boolean |
132 | #. Description | 151 | #. Description |
133 | #: ../openssh-server.templates.master:4001 | 152 | #: ../openssh-server.templates.master:5001 |
134 | msgid "Disable challenge-response authentication?" | 153 | msgid "Disable challenge-response authentication?" |
135 | msgstr "Challenge-response-Authentifizierung deaktivieren?" | 154 | msgstr "Challenge-response-Authentifizierung deaktivieren?" |
136 | 155 | ||
137 | #. Type: boolean | 156 | #. Type: boolean |
138 | #. Description | 157 | #. Description |
139 | #: ../openssh-server.templates.master:4001 | 158 | #: ../openssh-server.templates.master:5001 |
159 | #| msgid "" | ||
160 | #| "Password authentication appears to be disabled in your current OpenSSH " | ||
161 | #| "server configuration. In order to prevent users from logging in using " | ||
162 | #| "passwords (perhaps using only public key authentication instead) with " | ||
163 | #| "recent versions of OpenSSH, you must disable challenge-response " | ||
164 | #| "authentication, or else ensure that your PAM configuration does not allow " | ||
165 | #| "Unix password file authentication." | ||
140 | msgid "" | 166 | msgid "" |
141 | "Password authentication appears to be disabled in your current OpenSSH " | 167 | "Password authentication appears to be disabled in the current OpenSSH server " |
142 | "server configuration. In order to prevent users from logging in using " | 168 | "configuration. In order to prevent users from logging in using passwords " |
143 | "passwords (perhaps using only public key authentication instead) with recent " | 169 | "(perhaps using only public key authentication instead) with recent versions " |
144 | "versions of OpenSSH, you must disable challenge-response authentication, or " | 170 | "of OpenSSH, you must disable challenge-response authentication, or else " |
145 | "else ensure that your PAM configuration does not allow Unix password file " | 171 | "ensure that your PAM configuration does not allow Unix password file " |
146 | "authentication." | 172 | "authentication." |
147 | msgstr "" | 173 | msgstr "" |
148 | "Passwort-Authentifizierung scheint in Ihrer aktuellen OpenSSH-Server-" | 174 | "Passwort-Authentifizierung scheint in der aktuellen OpenSSH-Server-" |
149 | "Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu " | 175 | "Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu " |
150 | "verhindern, dass Benutzer sich unter Verwendung von Passwörtern anmelden " | 176 | "verhindern, dass Benutzer sich unter Verwendung von Passwörtern anmelden " |
151 | "(möglicherweise nur unter Verwendung von Public-Key-Authentifizierung), " | 177 | "(möglicherweise stattdessen nur unter Verwendung von Public-Key-" |
152 | "müssen Sie Challenge-response-Authentifizierung deaktivieren oder ansonsten " | 178 | "Authentifizierung), müssen Sie Challenge-response-Authentifizierung " |
153 | "sicherstellen, dass Ihre PAM-Konfiguration keine Authentifizierung über " | 179 | "deaktivieren oder ansonsten sicherstellen, dass Ihre PAM-Konfiguration keine " |
154 | "Unix-Password-Dateien erlaubt." | 180 | "Authentifizierung über Unix-Password-Dateien erlaubt." |
155 | 181 | ||
156 | #. Type: boolean | 182 | #. Type: boolean |
157 | #. Description | 183 | #. Description |
158 | #: ../openssh-server.templates.master:4001 | 184 | #: ../openssh-server.templates.master:5001 |
159 | msgid "" | 185 | msgid "" |
160 | "If you disable challenge-response authentication, then users will not be " | 186 | "If you disable challenge-response authentication, then users will not be " |
161 | "able to log in using passwords. If you leave it enabled (the default " | 187 | "able to log in using passwords. If you leave it enabled (the default " |
162 | "answer), then the 'PasswordAuthentication no' option will have no useful " | 188 | "answer), then the 'PasswordAuthentication no' option will have no useful " |
163 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 189 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
164 | msgstr "" | 190 | msgstr "" |
165 | "Falls Sie Challenge-response-Authentifizierung deaktivieren werden Benutzer " | 191 | "Falls Sie Challenge-response-Authentifizierung deaktivieren, werden Benutzer " |
166 | "nicht in der Lage sein, sich mit Passwörtern anzumelden. Falls Sie es " | 192 | "nicht in der Lage sein, sich mit Passwörtern anzumelden. Falls Sie es " |
167 | "aktiviert lassen (die Standard-Antwort) wird die »PasswordAuthentication no«-" | 193 | "aktiviert lassen (die Standard-Antwort) wird die »PasswordAuthentication no«-" |
168 | "Option keinen nützlichen Effekt haben, es sei denn, sie passen auch Ihre " | 194 | "Einstellung keinen nützlichen Effekt haben, es sei denn, sie passen auch Ihre " |
169 | "PAM-Konfiguration in /etc/pam.d/ssh an." | 195 | "PAM-Konfiguration in /etc/pam.d/ssh an." |
170 | 196 | ||
197 | #~ msgid "Warning: you must create a new host key" | ||
198 | #~ msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen" | ||
199 | |||
171 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | 200 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" |
172 | #~ msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" | 201 | #~ msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" |
173 | 202 | ||
@@ -329,5 +358,5 @@ msgstr "" | |||
329 | #~ msgstr "" | 358 | #~ msgstr "" |
330 | #~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter " | 359 | #~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter " |
331 | #~ "Berücksichtigung der Warnung in der sshd_config(5)-Handbuchseite, " | 360 | #~ "Berücksichtigung der Warnung in der sshd_config(5)-Handbuchseite, " |
332 | #~ "»PermitUserEnvironment yes« in /etc/ssh/sshd_config nachdem das " | 361 | #~ "»PermitUserEnvironment yes« in /etc/ssh/sshd_config nachdem das Upgrade " |
333 | #~ "Upgrade erfolgt ist." | 362 | #~ "erfolgt ist." |