summaryrefslogtreecommitdiff
path: root/debian/po/de.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/de.po')
-rw-r--r--debian/po/de.po265
1 files changed, 120 insertions, 145 deletions
diff --git a/debian/po/de.po b/debian/po/de.po
index 85546e7c1..17526f287 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n" 19"POT-Creation-Date: 2004-07-31 03:10+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n" 20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n" 21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n" 22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
@@ -26,13 +26,50 @@ msgstr ""
26 26
27#. Type: boolean 27#. Type: boolean
28#. Description 28#. Description
29#: ../templates.master:4 29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr "Möchten Sie /usr/lib/ssh-keysign SUID-Root installieren?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr ""
40"Sie haben die Möglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu "
41"installieren."
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid ""
47"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
48"based authentication."
49msgstr ""
50"Falls Sie ssh-keysign SUID installieren, können Sie die Host-basierende "
51"Authentisierung von SSH-Protokoll Version 2 verwenden."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
61"Probleme gibt, können Sie später Ihre Meinung ändern, indem Sie dpkg-"
62"reconfigure ssh aufrufen."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file" 67msgid "Generate new configuration file"
31msgstr "Erzeuge eine neue Konfigurationsdatei" 68msgstr "Erzeuge eine neue Konfigurationsdatei"
32 69
33#. Type: boolean 70#. Type: boolean
34#. Description 71#. Description
35#: ../templates.master:4 72#: ../openssh-server.templates.master:4
36msgid "" 73msgid ""
37"This version of OpenSSH has a considerably changed configuration file from " 74"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading " 75"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +85,7 @@ msgstr ""
48 85
49#. Type: boolean 86#. Type: boolean
50#. Description 87#. Description
51#: ../templates.master:4 88#: ../openssh-server.templates.master:4
52msgid "" 89msgid ""
53"Please note that this new configuration file will set the value of " 90"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 91"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -65,7 +102,7 @@ msgstr ""
65 102
66#. Type: boolean 103#. Type: boolean
67#. Description 104#. Description
68#: ../templates.master:4 105#: ../openssh-server.templates.master:4
69msgid "" 106msgid ""
70"It is strongly recommended that you let me generate a new configuration file " 107"It is strongly recommended that you let me generate a new configuration file "
71"for you." 108"for you."
@@ -75,13 +112,13 @@ msgstr ""
75 112
76#. Type: boolean 113#. Type: boolean
77#. Description 114#. Description
78#: ../templates.master:23 115#: ../openssh-server.templates.master:23
79msgid "Allow SSH protocol 2 only" 116msgid "Allow SSH protocol 2 only"
80msgstr "Nur SSH-Protokoll Version 2 erlauben" 117msgstr "Nur SSH-Protokoll Version 2 erlauben"
81 118
82#. Type: boolean 119#. Type: boolean
83#. Description 120#. Description
84#: ../templates.master:23 121#: ../openssh-server.templates.master:23
85msgid "" 122msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is " 123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow " 124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -96,7 +133,7 @@ msgstr ""
96 133
97#. Type: boolean 134#. Type: boolean
98#. Description 135#. Description
99#: ../templates.master:23 136#: ../openssh-server.templates.master:23
100msgid "" 137msgid ""
101"Also please note that keys used for protocol 1 are different so you will not " 138"Also please note that keys used for protocol 1 are different so you will not "
102"be able to use them if you only allow protocol 2 connections." 139"be able to use them if you only allow protocol 2 connections."
@@ -107,7 +144,7 @@ msgstr ""
107 144
108#. Type: boolean 145#. Type: boolean
109#. Description 146#. Description
110#: ../templates.master:23 147#: ../openssh-server.templates.master:23
111msgid "" 148msgid ""
112"If you later change your mind about this setting, README.Debian has " 149"If you later change your mind about this setting, README.Debian has "
113"instructions on what to do to your sshd_config file." 150"instructions on what to do to your sshd_config file."
@@ -115,35 +152,16 @@ msgstr ""
115"Falls Sie später Ihre Meinung über diese Einstellung ändern, finden Sie in " 152"Falls Sie später Ihre Meinung über diese Einstellung ändern, finden Sie in "
116"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen müssen." 153"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen müssen."
117 154
118#. Type: note
119#. Description
120#: ../templates.master:37
121msgid "ssh2 keys merged in configuration files"
122msgstr "ssh2-Schlüssel in die Konfigurationsdateien eingefügt"
123
124#. Type: note
125#. Description
126#: ../templates.master:37
127msgid ""
128"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
129"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
130"needed. They will still be read in order to maintain backwards compatibility"
131msgstr ""
132"Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien für ssh1 und "
133"ssh2 Schlüssel. Dies bedeutet, daß authorized_keys2 und known_hosts2 nicht "
134"mehr benötigt werden. Sie werden noch eingelesen, um Abwärtskompatibilität "
135"zu gewähren."
136
137#. Type: boolean 155#. Type: boolean
138#. Description 156#. Description
139#: ../templates.master:46 157#: ../openssh-server.templates.master:38
140msgid "Do you want to continue (and risk killing active ssh sessions)?" 158msgid "Do you want to continue (and risk killing active ssh sessions)?"
141msgstr "" 159msgstr ""
142"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?" 160"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?"
143 161
144#. Type: boolean 162#. Type: boolean
145#. Description 163#. Description
146#: ../templates.master:46 164#: ../openssh-server.templates.master:38
147msgid "" 165msgid ""
148"The version of /etc/init.d/ssh that you have installed, is likely to kill " 166"The version of /etc/init.d/ssh that you have installed, is likely to kill "
149"all running sshd instances. If you are doing this upgrade via an ssh " 167"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -155,7 +173,7 @@ msgstr ""
155 173
156#. Type: boolean 174#. Type: boolean
157#. Description 175#. Description
158#: ../templates.master:46 176#: ../openssh-server.templates.master:38
159msgid "" 177msgid ""
160"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
161"daemon line in the stop section of the file." 179"daemon line in the stop section of the file."
@@ -166,13 +184,13 @@ msgstr ""
166 184
167#. Type: note 185#. Type: note
168#. Description 186#. Description
169#: ../templates.master:56 187#: ../openssh-server.templates.master:48
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet." 189msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
172 190
173#. Type: note 191#. Type: note
174#. Description 192#. Description
175#: ../templates.master:56 193#: ../openssh-server.templates.master:48
176msgid "" 194msgid ""
177"For security reasons, the Debian version of ssh has ForwardX11 and " 195"For security reasons, the Debian version of ssh has ForwardX11 and "
178"ForwardAgent set to ``off'' by default." 196"ForwardAgent set to ``off'' by default."
@@ -182,7 +200,7 @@ msgstr ""
182 200
183#. Type: note 201#. Type: note
184#. Description 202#. Description
185#: ../templates.master:56 203#: ../openssh-server.templates.master:48
186msgid "" 204msgid ""
187"You can enable it for servers you trust, either in one of the configuration " 205"You can enable it for servers you trust, either in one of the configuration "
188"files, or with the -X command line option." 206"files, or with the -X command line option."
@@ -192,19 +210,19 @@ msgstr ""
192 210
193#. Type: note 211#. Type: note
194#. Description 212#. Description
195#: ../templates.master:56 213#: ../openssh-server.templates.master:48
196msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 214msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
197msgstr "Weitere Details können Sie in /usr/share/doc/ssh/README.Debian finden." 215msgstr "Weitere Details können Sie in /usr/share/doc/ssh/README.Debian finden."
198 216
199#. Type: note 217#. Type: note
200#. Description 218#. Description
201#: ../templates.master:67 219#: ../openssh-server.templates.master:59
202msgid "Warning: rsh-server is installed --- probably not a good idea" 220msgid "Warning: rsh-server is installed --- probably not a good idea"
203msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee" 221msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
204 222
205#. Type: note 223#. Type: note
206#. Description 224#. Description
207#: ../templates.master:67 225#: ../openssh-server.templates.master:59
208msgid "" 226msgid ""
209"having rsh-server installed undermines the security that you were probably " 227"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package." 228"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -214,13 +232,13 @@ msgstr ""
214 232
215#. Type: note 233#. Type: note
216#. Description 234#. Description
217#: ../templates.master:74 235#: ../openssh-server.templates.master:66
218msgid "Warning: telnetd is installed --- probably not a good idea" 236msgid "Warning: telnetd is installed --- probably not a good idea"
219msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" 237msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
220 238
221#. Type: note 239#. Type: note
222#. Description 240#. Description
223#: ../templates.master:74 241#: ../openssh-server.templates.master:66
224msgid "" 242msgid ""
225"I'd advise you to either remove the telnetd package (if you don't actually " 243"I'd advise you to either remove the telnetd package (if you don't actually "
226"need to offer telnet access) or install telnetd-ssl so that there is at " 244"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -233,13 +251,13 @@ msgstr ""
233 251
234#. Type: note 252#. Type: note
235#. Description 253#. Description
236#: ../templates.master:82 254#: ../openssh-server.templates.master:74
237msgid "Warning: you must create a new host key" 255msgid "Warning: you must create a new host key"
238msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen" 256msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen"
239 257
240#. Type: note 258#. Type: note
241#. Description 259#. Description
242#: ../templates.master:82 260#: ../openssh-server.templates.master:74
243msgid "" 261msgid ""
244"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 262"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
245"not handle this host key file, and I can't find the ssh-keygen utility from " 263"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -252,110 +270,67 @@ msgstr ""
252 270
253#. Type: note 271#. Type: note
254#. Description 272#. Description
255#: ../templates.master:82 273#: ../openssh-server.templates.master:74
256msgid "You will need to generate a new host key." 274msgid "You will need to generate a new host key."
257msgstr "Sie müssen einen neuen Host-Schlüssel erzeugen." 275msgstr "Sie müssen einen neuen Host-Schlüssel erzeugen."
258 276
259#. Type: boolean 277#~ msgid "ssh2 keys merged in configuration files"
260#. Description 278#~ msgstr "ssh2-Schlüssel in die Konfigurationsdateien eingefügt"
261#: ../templates.master:92 279
262msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 280#~ msgid ""
263msgstr "Möchten Sie /usr/lib/ssh-keysign SUID-Root installieren?" 281#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
264 282#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
265#. Type: boolean 283#~ "longer needed. They will still be read in order to maintain backwards "
266#. Description 284#~ "compatibility"
267#: ../templates.master:92 285#~ msgstr ""
268msgid "" 286#~ "Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien für ssh1 und "
269"You have the option of installing the ssh-keysign helper with the SUID bit " 287#~ "ssh2 Schlüssel. Dies bedeutet, daß authorized_keys2 und known_hosts2 "
270"set." 288#~ "nicht mehr benötigt werden. Sie werden noch eingelesen, um "
271msgstr "" 289#~ "Abwärtskompatibilität zu gewähren."
272"Sie haben die Möglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu " 290
273"installieren." 291#~ msgid "Do you want to run the sshd server?"
274 292#~ msgstr "Möchten Sie den sshd Server starten?"
275#. Type: boolean 293
276#. Description 294#~ msgid "This package contains both the ssh client, and the sshd server."
277#: ../templates.master:92 295#~ msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
278msgid "" 296
279"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 297#~ msgid ""
280"based authentication." 298#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
281msgstr "" 299#~ "via ssh."
282"Falls Sie ssh-keysign SUID installieren, können Sie die Host-basierende " 300#~ msgstr ""
283"Authentisierung von SSH-Protokoll Version 2 verwenden." 301#~ "Normalerweise wird der sshd Secure Shell Server für Remote Logins per "
284 302#~ "sshgestartet."
285#. Type: boolean 303
286#. Description 304#~ msgid ""
287#: ../templates.master:92 305#~ "If you are only interested in using the ssh client for outbound "
288msgid "" 306#~ "connections on this machine, and don't want to log into it at all using "
289"If in doubt, I suggest you install it with SUID. If it causes problems you " 307#~ "ssh, then you can disable sshd here."
290"can change your mind later by running: dpkg-reconfigure ssh" 308#~ msgstr ""
291msgstr "" 309#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
292"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es " 310#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
293"Probleme gibt, können Sie später Ihre Meinung ändern, indem Sie dpkg-" 311#~ "dann können Sie hier den sshd abschalten."
294"reconfigure ssh aufrufen." 312
295 313#~ msgid "Environment options on keys have been deprecated"
296#. Type: boolean 314#~ msgstr "Umgebungs-Optionen für Schlüssel wurden missbilligt"
297#. Description 315
298#: ../templates.master:105 316#~ msgid ""
299msgid "Do you want to run the sshd server?" 317#~ "This version of OpenSSH disables the environment option for public keys "
300msgstr "Möchten Sie den sshd Server starten?" 318#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
301 319#~ "If you are using this option in an authorized_keys file, beware that the "
302#. Type: boolean 320#~ "keys in question will no longer work until the option is removed."
303#. Description 321#~ msgstr ""
304#: ../templates.master:105 322#~ "Diese Version von OpenSSH deaktiviert standardmäßig die Umgebungsoption "
305msgid "This package contains both the ssh client, and the sshd server." 323#~ "füröffentliche Schlüssel um bestimmte Angriffe (zum Beispiel über "
306msgstr "Das Paket enthält sowohl den Client als auch den sshd Server." 324#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
307 325#~ "Datei verwenden, beachten Sie, daß die in Frage kommenden Schlüssel nicht "
308#. Type: boolean 326#~ "funktionieren werden bis diese Option entfernt wurde."
309#. Description 327
310#: ../templates.master:105 328#~ msgid ""
311msgid "" 329#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
312"Normally the sshd Secure Shell Server will be run to allow remote logins via " 330#~ "sshd_config after the upgrade is complete, taking note of the warning in "
313"ssh." 331#~ "the sshd_config(5) manual page."
314msgstr "" 332#~ msgstr ""
315"Normalerweise wird der sshd Secure Shell Server für Remote Logins per " 333#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
316"sshgestartet." 334#~ "Berücksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
317 335#~ "\"PermitUserEnvironment yes\" in /etc/ssh/sshd_config nachdem die "
318#. Type: boolean 336#~ "Aktualisierung erfolgt ist."
319#. Description
320#: ../templates.master:105
321msgid ""
322"If you are only interested in using the ssh client for outbound connections "
323"on this machine, and don't want to log into it at all using ssh, then you "
324"can disable sshd here."
325msgstr ""
326"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu "
327"verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, dann "
328"können Sie hier den sshd abschalten."
329
330#. Type: note
331#. Description
332#: ../templates.master:117
333msgid "Environment options on keys have been deprecated"
334msgstr "Umgebungs-Optionen für Schlüssel wurden missbilligt"
335
336#. Type: note
337#. Description
338#: ../templates.master:117
339msgid ""
340"This version of OpenSSH disables the environment option for public keys by "
341"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
342"are using this option in an authorized_keys file, beware that the keys in "
343"question will no longer work until the option is removed."
344msgstr ""
345"Diese Version von OpenSSH deaktiviert standardmäßig die Umgebungsoption "
346"füröffentliche Schlüssel um bestimmte Angriffe (zum Beispiel über "
347"LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
348"Datei verwenden, beachten Sie, daß die in Frage kommenden Schlüssel nicht "
349"funktionieren werden bis diese Option entfernt wurde."
350
351#. Type: note
352#. Description
353#: ../templates.master:117
354msgid ""
355"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
356"sshd_config after the upgrade is complete, taking note of the warning in the "
357"sshd_config(5) manual page."
358msgstr ""
359"Um diese Option wieder zu reaktivieren, setzen Sie, unter Berücksichtigung "
360"der Warnung in der sshd_config(5)-Handbuchseite, \"PermitUserEnvironment yes"
361"\" in /etc/ssh/sshd_config nachdem die Aktualisierung erfolgt ist."