summaryrefslogtreecommitdiff
path: root/debian/po/de.po
diff options
context:
space:
mode:
authorRene Mayrhofer <rene@mayrhofer.eu.org>2009-06-23 10:51:58 +0000
committerRene Mayrhofer <rene@mayrhofer.eu.org>2009-06-23 10:51:58 +0000
commit4ef45ba0404dac3773e83af995a5ec584b23d633 (patch)
treecdd1801c21adf6f2e210ed31c39790ebe95892b7 /debian/po/de.po
parenta33d6529e9bbf1e1afd7b2e8e44e0710987ff645 (diff)
downloadvyos-strongswan-4ef45ba0404dac3773e83af995a5ec584b23d633.tar.gz
vyos-strongswan-4ef45ba0404dac3773e83af995a5ec584b23d633.zip
- Updated translations.
- Import NMU patches.
Diffstat (limited to 'debian/po/de.po')
-rw-r--r--debian/po/de.po684
1 files changed, 406 insertions, 278 deletions
diff --git a/debian/po/de.po b/debian/po/de.po
index fe7986935..61c226c0c 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan 4.1.4-1\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-03-27 07:38+0100\n"
+"POT-Creation-Date: 2009-05-25 14:44+0100\n"
"PO-Revision-Date: 2007-07-08 12:01+0200\n"
"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
@@ -16,91 +16,71 @@ msgstr ""
#. Type: select
#. Choices
-#: ../strongswan-starter.templates:1001
-msgid "earliest, \"after NFS\", \"after PCMCIA\""
-msgstr "frühestmöglich, »nach NFS«, »nach PCMCIA«"
+#: ../strongswan-starter.templates:2001
+msgid "earliest"
+msgstr ""
#. Type: select
-#. Description
-#: ../strongswan-starter.templates:1002
-msgid "When to start strongSwan:"
-msgstr "Wann soll strongSwan gestartet werden:"
+#. Choices
+#: ../strongswan-starter.templates:2001
+msgid "after NFS"
+msgstr ""
#. Type: select
-#. Description
-#: ../strongswan-starter.templates:1002
-msgid ""
-"There are three possibilities when strongSwan can start: before or after the "
-"NFS services and after the PCMCIA services. The correct answer depends on "
-"your specific setup."
+#. Choices
+#: ../strongswan-starter.templates:2001
+msgid "after PCMCIA"
msgstr ""
-"Es gibt drei Möglichkeiten, wann strongSwan starten kann: vor oder nach den "
-"NFS-Diensten und nach den PCMCIA-Diensten. Die richtige Antwort hängt von "
-"Ihrer spezifischen Einrichtung ab."
#. Type: select
#. Description
-#: ../strongswan-starter.templates:1002
-msgid ""
-"If you do not have your /usr tree mounted via NFS (either you only mount "
-"other, less vital trees via NFS or don't use NFS mounted trees at all) and "
-"don't use a PCMCIA network card, then it's best to start strongSwan at the "
-"earliest possible time, thus allowing the NFS mounts to be secured by IPSec. "
-"In this case (or if you don't understand or care about this issue), answer "
-"\"earliest\" to this question (the default)."
-msgstr ""
-"Falls Sie Ihren /usr-Baum nicht über NFS eingehängt haben (entweder weil Sie "
-"nur andere, weniger lebenswichtige Bäume über NFS einhängen, oder falls Sie "
-"NFS überhaupt nicht verwenden) und keine PCMCIA-Netzwerkkarte benutzen, ist "
-"es am besten, strongSwan so früh wie möglich zu starten und damit durch "
-"IPSec gesicherte NFS-Einhängungen zu erlauben. In diesem Fall (oder falls "
-"Sie dieses Problem nicht verstehen oder es Ihnen egal ist), antworten Sie "
-"»frühestmöglich« (Standardwert) auf diese Frage."
+#: ../strongswan-starter.templates:2002
+msgid "When to start strongSwan:"
+msgstr "Wann soll strongSwan gestartet werden:"
#. Type: select
#. Description
-#: ../strongswan-starter.templates:1002
+#: ../strongswan-starter.templates:2002
msgid ""
-"If you have your /usr tree mounted via NFS and don't use a PCMCIA network "
-"card, then you will need to start strongSwan after NFS so that all necessary "
-"files are available. In this case, answer \"after NFS\" to this question. "
-"Please note that the NFS mount of /usr can not be secured by IPSec in this "
-"case."
-msgstr ""
-"Falls Sie Ihren /usr-Baum über NFS eingehängt haben und keine PCMCIA-"
-"Netzwerkkarte benutzen, müssen Sie strongSwan nach NFS starten, so dass alle "
-"benötigten Dateien verfügbar sind. In diesem Fall antworten Sie »nach NFS« "
-"auf diese Frage. Bitte beachten Sie, dass NFS-Einhängungen von /usr in "
-"diesem Fall nicht über IPSec gesichert werden können."
+"StrongSwan starts during system startup so that it can protect filesystems "
+"that are automatically mounted."
+msgstr ""
#. Type: select
#. Description
-#: ../strongswan-starter.templates:1002
+#: ../strongswan-starter.templates:2002
msgid ""
-"If you use a PCMCIA network card for your IPSec connections, then you only "
-"have to choose to start it after the PCMCIA services. Answer \"after PCMCIA"
-"\" in this case. This is also the correct answer if you want to fetch keys "
-"from a locally running DNS server with DNSSec support."
+" * earliest: if /usr is not mounted through NFS and you don't use a\n"
+" PCMCIA network card, it is best to start strongSwan as soon as\n"
+" possible, so that NFS mounts can be secured by IPSec;\n"
+" * after NFS: recommended when /usr is mounted through NFS and no\n"
+" PCMCIA network card is used;\n"
+" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+" network card or if it needs keys to be fetched from a locally running "
+"DNS\n"
+" server with DNSSec support."
msgstr ""
-"Falls Sie eine PCMCIA-Netzwerkkarte für Ihre IPSec-Verbindungen benutzen, "
-"dann müssen Sie nur auswählen, dass er nach den PCMCIA-Diensten startet. "
-"Antworten Sie in diesem Fall »nach PCMCIA«. Dies ist auch die richtige "
-"Antwort, falls Sie Schlüssel von einem lokal laufenden DNS-Server mit DNSSec-"
-"Unterstützung abholen wollen."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:2001
-msgid "Do you wish to restart strongSwan?"
-msgstr "Möchten Sie strongSwan neustarten?"
+#: ../strongswan-starter.templates:3001
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Restart strongSwan now?"
+msgstr "Wann soll strongSwan gestartet werden:"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:2001
+#: ../strongswan-starter.templates:3001
+#, fuzzy
+#| msgid ""
+#| "Restarting strongSwan is a good idea, since if there is a security fix, "
+#| "it will not be fixed until the daemon restarts. Most people expect the "
+#| "daemon to restart, so this is generally a good idea. However this might "
+#| "take down existing connections and then bring them back up."
msgid ""
-"Restarting strongSwan is a good idea, since if there is a security fix, it "
-"will not be fixed until the daemon restarts. Most people expect the daemon "
-"to restart, so this is generally a good idea. However this might take down "
+"Restarting strongSwan is recommended, because if there is a security fix, it "
+"will not be applied until the daemon restarts. However, this might close "
"existing connections and then bring them back up."
msgstr ""
"Es ist eine gute Idee, strongSwan neuzustarten, da eine Sicherheitskorrektur "
@@ -111,81 +91,62 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid "Do you wish to support IKEv1?"
-msgstr "Möchten Sie IKEv1 unterstützen?"
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
msgid ""
-"strongSwan supports both versions of the Internet Key Exchange protocol, "
-"IKEv1 and IKEv2. Do you want to start the \"pluto\" daemon for IKEv1 support "
-"when strongSwan is started?"
+"If you don't restart strongSwan now, you should do so manually at the first "
+"opportunity."
msgstr ""
-"strongSwan unterstützt beide Versionen des »Internet Key Exchange«-Protokolls "
-"(Schlüsselaustausch über Internet), IKEv1 und IKEv2. Möchten Sie den »pluto«-"
-"Daemon für IKEv1-Unterstützung starten, wenn strongSwan gestartet wird."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:4001
-msgid "Do you wish to support IKEv2?"
-msgstr "Möchten Sie IKEv2 unterstützen?"
+msgid "Start strongSwan's IKEv1 daemon?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:4001
msgid ""
-"strongSwan supports both versions of the Internet Key Exchange protocol, "
-"IKEv1 and IKEv2. Do you want to start the \"charon\" daemon for IKEv2 "
-"support when strongSwan is started?"
+"The pluto daemon must be running to support version 1 of the Internet Key "
+"Exchange protocol."
msgstr ""
-"strongSwan unterstützt beide Versionen des »Internet Key Exchange«-Protokolls "
-"(Schlüsselaustausch über Internet), IKEv1 und IKEv2. Möchten Sie den »charon«-"
-"Daemon für IKEv2-Unterstützung starten, wenn strongSwan gestartet wird."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:5001
-msgid "Do you want to create a RSA public/private keypair for this host?"
+msgid "Start strongSwan's IKEv2 daemon?"
msgstr ""
-"Möchten Sie ein öffentlich/privates RSA-Schlüsselpaar für diesen Rechner "
-"erstellen?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:5001
+msgid ""
+"The charon daemon must be running to support version 2 of the Internet Key "
+"Exchange protocol."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:6001
#, fuzzy
-#| msgid ""
-#| "This installer can automatically create a RSA public/private keypair for "
-#| "this host. This keypair can be used to authenticate IPSec connections to "
-#| "other hosts and is the preferred way for building up secure IPSec "
-#| "connections. The other possibility would be to use shared secrets "
-#| "(passwords that are the same on both sides of the tunnel) for "
-#| "authenticating an connection, but for a larger number of connections RSA "
-#| "authentication is easier to administer and more secure."
+#| msgid "Do you want to create a RSA public/private keypair for this host?"
+msgid "Create an RSA public/private keypair for this host?"
+msgstr ""
+"Möchten Sie ein öffentlich/privates RSA-Schlüsselpaar für diesen Rechner "
+"erstellen?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:6001
msgid ""
-"This installer can automatically create a RSA public/private keypair with an "
-"X.509 certificate for this host. This can be used to authenticate IPSec "
-"connections to other hosts and is the preferred way for building up secure "
-"IPSec connections. The other possibility would be to use pre-shared secrets "
-"(PSKs, passwords that are the same on both sides of the tunnel) for "
-"authenticating an connection, but for a larger number of connections RSA "
-"authentication is easier to administer and more secure. Note that having a "
-"keypair allows to use both X.509 and PSK authentication for IPsec tunnels."
-msgstr ""
-"Das Installationsprogramm kann automatisch ein öffentliches/privates RSA-"
-"Schlüsselpaar für diesen Rechner erstellen. Dieses Schlüsselpaar kann zur "
-"Authentifizierung von IPSec-Verbindungen anderer Rechner verwendet werden "
-"und ist die bevorzugte Art, sichere IPSec-Verbindungen aufzubauen. Die "
-"andere Möglichkeit besteht darin, vorab-verteilte Geheimnisse (Passwörter, "
-"die auf beiden Seiten des Tunnels identisch sind) zur Authentifizierung "
-"einer Verbindung zu verwenden, aber für eine größere Anzahl an Verbindungen "
-"ist die RSA-Authentifizierung einfacher zu administrieren und sicherer."
+"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
+"IPSec connections to other hosts. RSA authentication is generally considered "
+"more secure and is easier to administer. You can use PSK and RSA "
+"authentication simultaneously."
+msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:5001
+#: ../strongswan-starter.templates:6001
#, fuzzy
#| msgid ""
#| "If you do not want to create a new public/private keypair, you can choose "
@@ -199,15 +160,15 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:6001
+#: ../strongswan-starter.templates:7001
#, fuzzy
#| msgid "Do you have an existing X509 certificate file for strongSwan?"
-msgid "Do you have an existing X.509 certificate file for strongSwan?"
+msgid "Use an existing X.509 certificate for strongSwan?"
msgstr "Verfügen Sie über ein existierendes X509-Zertifikat für strongSwan?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:6001
+#: ../strongswan-starter.templates:7001
#, fuzzy
#| msgid ""
#| "This installer can automatically extract the needed information from an "
@@ -216,11 +177,11 @@ msgstr "Verfügen Sie über ein existierendes X509-Zertifikat für strongSwan?"
#| "certificate and key file and want to use it for authenticating IPSec "
#| "connections, then please answer yes."
msgid ""
-"This installer can automatically extract the needed information from an "
-"existing X.509 certificate with a matching RSA private key. Both parts can "
-"be in one file, if it is in PEM format. If you have such an existing "
-"certificate and key file and want to use it for authenticating IPSec "
-"connections, then please answer yes."
+"The required information can automatically be extracted from an existing "
+"X.509 certificate with a matching RSA private key. Both parts can be in one "
+"file, if it is in PEM format. You should choose this option if you have such "
+"an existing certificate and key file and want to use it for authenticating "
+"IPSec connections."
msgstr ""
"Dieses Installationsprogramm kann automatisch die benötigten Informationen "
"aus einem existierenden X509-Zertifikat mit passendem privatem RSA-Schlüssel "
@@ -231,7 +192,7 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:7001
+#: ../strongswan-starter.templates:8001
#, fuzzy
#| msgid "File name of your X509 certificate in PEM format:"
msgid "File name of your X.509 certificate in PEM format:"
@@ -239,7 +200,7 @@ msgstr "Dateiname Ihres X509-Zertifikates im PEM-Format:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:7001
+#: ../strongswan-starter.templates:8001
#, fuzzy
#| msgid ""
#| "Please enter the full location of the file containing your X509 "
@@ -253,15 +214,15 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:8001
+#: ../strongswan-starter.templates:9001
#, fuzzy
#| msgid "File name of your X509 private key in PEM format:"
-msgid "File name of your X.509 private key in PEM format:"
+msgid "File name of your existing X.509 private key in PEM format:"
msgstr "Dateiname Ihres privaten X509-Schlüssels im PEM-Format:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:8001
+#: ../strongswan-starter.templates:9001
#, fuzzy
#| msgid ""
#| "Please enter the full location of the file containing the private RSA key "
@@ -269,8 +230,8 @@ msgstr "Dateiname Ihres privaten X509-Schlüssels im PEM-Format:"
#| "that contains the X509 certificate."
msgid ""
"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file "
-"that contains the X.509 certificate."
+"matching your X.509 certificate in PEM format. This can be the same file as "
+"the X.509 certificate."
msgstr ""
"Bitte geben Sie den kompletten Ort der Datei an, die den privaten RSA-"
"Schlüssel enthält, der zu Ihrem X509-Zertifikat im PEM-Format passt. Dies "
@@ -278,72 +239,58 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:9001
-msgid "The length of the created RSA key (in bits):"
-msgstr "Die Länge des erstellten RSA-Schlüssels (in Bits):"
+#: ../strongswan-starter.templates:10001
+msgid "RSA key length:"
+msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:9001
+#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of the created RSA key. It should not be less than "
-"1024 bits because this should be considered unsecure and you will probably "
-"not need anything more than 2048 bits because it only slows the "
-"authentication process down and is not needed at the moment."
+"Please enter the length of RSA key you wish to generate. A value of less "
+"than 1024 bits is not considered secure. A value of more than 2048 bits will "
+"probably affect performance."
msgstr ""
-"Bitte geben Sie die Länge des erstellten RSA-Schlüssels an. Er sollte nicht "
-"kürzer als 1024 Bits sein, da dies als unsicher betrachtet werden könnte und "
-"Sie benötigen nicht mehr als 2048 Bits, da dies nur den Authentifizierungs-"
-"Prozess verlangsamt und derzeit nicht benötigt wird."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:10001
+#: ../strongswan-starter.templates:11001
#, fuzzy
#| msgid "Do you want to create a self-signed X509 certificate?"
-msgid "Do you want to create a self-signed X.509 certificate?"
+msgid "Create a self-signed X.509 certificate?"
msgstr "Möchten Sie ein selbst-signiertes X509-Zertifikat erstellen?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:10001
-#, fuzzy
-#| msgid ""
-#| "This installer can only create self-signed X509 certificates "
-#| "automatically, because otherwise a certificate authority is needed to "
-#| "sign the certificate request. If you want to create a self-signed "
-#| "certificate, you can use it immediately to connect to other IPSec hosts "
-#| "that support X509 certificate for authentication of IPSec connections. "
-#| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#| "you will need to have all X509 certificates signed by a single "
-#| "certificate authority to create a trust path."
+#: ../strongswan-starter.templates:11001
msgid ""
-"This installer can only create self-signed X.509 certificates automatically, "
-"because otherwise a certificate authority is needed to sign the certificate "
-"request. If you want to create a self-signed certificate, you can use it "
-"immediately to connect to other IPSec hosts that support X.509 certificate "
-"for authentication of IPSec connections. However, if you want to use the new "
-"PKI features of strongSwan >= 1.91, you will need to have all X.509 "
-"certificates signed by a single certificate authority to create a trust path."
-msgstr ""
-"Das Installationsprogramm kann nur selbst-signierte X509-Zertifikate "
-"automatisch erstellen, da andernfalls eine Zertifizierungsstelle zur "
-"Signatur der Zertifikatsanfrage benötigt wird. Falls Sie ein selbst-"
-"signiertes Zertifikat erstellen möchten, können Sie es sofort zur Verbindung "
-"mit anderen IPSec-Rechnern verwenden, die X509-Zertifikate zur "
-"Authentifizierung von IPSec-Verbindungen verwenden. Falls Sie allerdings die "
-"neuen PKI-Funktionalitäten von strongSwan >= 1.91 verwenden möchten, müssen "
-"alle X509-Zertifikate von einer einzigen Zertifizierungsstelle signiert "
-"sein, um einen vertrauensvollen Pfad zu etablieren."
+"Only self-signed X.509 certificates can be created automatically, because "
+"otherwise a certificate authority is needed to sign the certificate request."
+msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:10001
+#: ../strongswan-starter.templates:11001
msgid ""
-"If you do not want to create a self-signed certificate, then this installer "
-"will only create the RSA private key and the certificate request and you "
-"will have to get the certificate request signed by your certificate "
-"authority."
+"If you accept this option, the certificate created can be used immediately "
+"to connect to other IPSec hosts that support authentication via an X.509 "
+"certificate. However, using strongSwan's PKI features requires a trust path "
+"to be created by having all X.509 certificates signed by a single authority."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:11001
+#, fuzzy
+#| msgid ""
+#| "If you do not want to create a self-signed certificate, then this "
+#| "installer will only create the RSA private key and the certificate "
+#| "request and you will have to get the certificate request signed by your "
+#| "certificate authority."
+msgid ""
+"If you do not accept this option, only the RSA private key will be created, "
+"along with a certificate request which you will need to have signed by a "
+"certificate authority."
msgstr ""
"Falls Sie kein selbst-signiertes Zertifikat erstellen möchten, wird dieses "
"Installationsprogramm nur einen privaten RSA-Schlüssel und die "
@@ -352,7 +299,7 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
#, fuzzy
#| msgid "Country code for the X509 certificate request:"
msgid "Country code for the X.509 certificate request:"
@@ -360,35 +307,27 @@ msgstr "Ländercode für die X509-Zertifizierungsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "Please enter the 2 letter country code for your country. This code will "
+#| "be placed in the certificate request."
msgid ""
-"Please enter the 2 letter country code for your country. This code will be "
-"placed in the certificate request."
+"Please enter the two-letter ISO3166 country code that should be used in the "
+"certificate request."
msgstr ""
"Bitte geben Sie den zweibuchstabigen Ländercode für Ihr Land ein. Dieser "
"Code wird in der Zertifikatsanfrage verwendet."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:11001
-msgid ""
-"You really need to enter a valid country code here, because openssl will "
-"refuse to generate certificates without one. An empty field is allowed for "
-"any other field of the X.509 certificate, but not for this one."
+#: ../strongswan-starter.templates:12001
+msgid "This field is mandatory; otherwise a certificate cannot be generated."
msgstr ""
-"Sie müssen wirklich einen gültigen Ländercode hier eingeben, da OpenSSL es "
-"ablehnen wird, Zertifikate ohne diese zu erstellen. Jedes andere Feld im "
-"X509-Zertifikat darf leer bleiben; dieses aber nicht."
-
-#. Type: string
-#. Description
-#: ../strongswan-starter.templates:11001
-msgid "Example: AT"
-msgstr "Beispiel: AT"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid "State or province name for the X509 certificate request:"
msgid "State or province name for the X.509 certificate request:"
@@ -396,23 +335,21 @@ msgstr "Name des Landes oder der Provinz für diese X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province you live in. This "
+#| "name will be placed in the certificate request."
msgid ""
-"Please enter the full name of the state or province you live in. This name "
-"will be placed in the certificate request."
+"Please enter the full name of the state or province to include in the "
+"certificate request."
msgstr ""
"Bitte geben Sie den kompletten Namen des Landes oder der Provinz ein, in der "
"Sie leben. Dieser Name wird in der Zertifikatsanfrage verwendet."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Example: Upper Austria"
-msgstr "Beispiel: Oberösterreich"
-
-#. Type: string
-#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid "Locality name for the X509 certificate request:"
msgid "Locality name for the X.509 certificate request:"
@@ -420,23 +357,21 @@ msgstr "Örtlichkeitsangabe für die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the locality (e.g. city) where you live. This name will be "
+#| "placed in the certificate request."
msgid ""
-"Please enter the locality (e.g. city) where you live. This name will be "
-"placed in the certificate request."
+"Please enter the locality name (often a city) that should be used in the "
+"certificate request."
msgstr ""
"Bitte geben Sie die Örtlichkeit (z.B. Stadt) ein, in der Sie leben. Dieser "
"Name wird in der Zertifikatsanfrage verwandt."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
-msgid "Example: Vienna"
-msgstr "Beispiel: Wien"
-
-#. Type: string
-#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid "Organization name for the X509 certificate request:"
msgid "Organization name for the X.509 certificate request:"
@@ -444,29 +379,23 @@ msgstr "Organisationsname für die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid ""
-#| "Please enter the organization (e.g. company) that the X509 certificate "
-#| "should be created for. This name will be placed in the certificate "
-#| "request."
+#| "Please enter the organizational unit (e.g. section) that the X509 "
+#| "certificate should be created for. This name will be placed in the "
+#| "certificate request."
msgid ""
-"Please enter the organization (e.g. company) that the X.509 certificate "
-"should be created for. This name will be placed in the certificate request."
+"Please enter the organization name (often a company) that should be used in "
+"the certificate request."
msgstr ""
-"Bitte geben Sie die Organisation (z.B. Firma) ein, für die das X509-"
-"Zertifikat erstellt werden soll. Dieser Name wird in der Zertifikatsanfrage "
-"verwandt."
-
-#. Type: string
-#. Description
-#: ../strongswan-starter.templates:14001
-msgid "Example: Debian"
-msgstr "Beispiel: Debian"
+"Bitte geben Sie die Organisationseinheit (z.B. Bereich) ein, für die das "
+"X509-Zertifikat erstellt werden soll. Dieser Name wird in der "
+"Zertifikatsanfrage verwandt."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid "Organizational unit for the X509 certificate request:"
msgid "Organizational unit for the X.509 certificate request:"
@@ -474,16 +403,15 @@ msgstr "Organisationseinheit für die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit (e.g. section) that the X509 "
#| "certificate should be created for. This name will be placed in the "
#| "certificate request."
msgid ""
-"Please enter the organizational unit (e.g. section) that the X.509 "
-"certificate should be created for. This name will be placed in the "
-"certificate request."
+"Please enter the organizational unit name (often a department) that should "
+"be used in the certificate request."
msgstr ""
"Bitte geben Sie die Organisationseinheit (z.B. Bereich) ein, für die das "
"X509-Zertifikat erstellt werden soll. Dieser Name wird in der "
@@ -491,13 +419,7 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
-msgid "Example: security group"
-msgstr "Beispiel: Sicherheitsgruppe"
-
-#. Type: string
-#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid "Common name for the X509 certificate request:"
msgid "Common name for the X.509 certificate request:"
@@ -505,16 +427,15 @@ msgstr "Allgemeiner Name für die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid ""
#| "Please enter the common name (e.g. the host name of this machine) for "
#| "which the X509 certificate should be created for. This name will be "
#| "placed in the certificate request."
msgid ""
-"Please enter the common name (e.g. the host name of this machine) for which "
-"the X.509 certificate should be created for. This name will be placed in the "
-"certificate request."
+"Please enter the common name (such as the host name of this machine) that "
+"should be used in the certificate request."
msgstr ""
"Bitte geben Sie den allgemeinen Namen (z.B. den Rechnernamen dieser "
"Maschine) ein, für den das X509-Zertifikat erstellt werden soll. Dieser Name "
@@ -522,13 +443,7 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
-msgid "Example: gateway.debian.org"
-msgstr "Beispiel: gateway.debian.org"
-
-#. Type: string
-#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid "Email address for the X509 certificate request:"
msgid "Email address for the X.509 certificate request:"
@@ -536,16 +451,15 @@ msgstr "E-Mail-Adresse für die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid ""
#| "Please enter the email address of the person or organization who is "
#| "responsible for the X509 certificate, This address will be placed in the "
#| "certificate request."
msgid ""
-"Please enter the email address of the person or organization who is "
-"responsible for the X.509 certificate. This address will be placed in the "
-"certificate request."
+"Please enter the email address (for the individual or organization "
+"responsible) that should be used in the certificate request."
msgstr ""
"Bitte geben Sie die E-Mail-Adresse der Person oder Organisation ein, die für "
"das X509-Zertifikat verantwortlich ist. Diese Adresse wird in der "
@@ -553,40 +467,254 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:18001
-msgid "Do you wish to enable opportunistic encryption in strongSwan?"
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Do you wish to enable opportunistic encryption in strongSwan?"
+msgid "Enable opportunistic encryption?"
msgstr "Möchten Sie opportunistische Verschlüsselung in strongSwan aktivieren?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
msgid ""
-"strongSwan comes with support for opportunistic encryption (OE), which "
-"stores IPSec authentication information (i.e. RSA public keys) in "
-"(preferably secure) DNS records. Until this is widely deployed, activating "
-"it will cause a significant slow-down for every new, outgoing connection. "
-"Since version 2.0, strongSwan upstream comes with OE enabled by default and "
-"is thus likely to break your existing connection to the Internet (i.e. your "
-"default route) as soon as pluto (the strongSwan keying daemon) is started."
-msgstr ""
-"strongSwan enthält Unterstützung für opportunistische Verschlüsselung (OV), "
-"die Authentifizierungsinformationen von IPSec (z.B. öffentliche RSA-"
-"Schlüssel) in DNS-Datensätzen speichert. Solange dies nicht weit verbreitet "
-"ist, wird jede neue ausgehende Verbindung signifikant verlangsamt, falls "
-"diese Option aktiviert ist. Seit Version 2.0 wird strongSwan von den Autoren "
-"mit aktiviertem OV ausgeliefert und wird daher wahrscheinlich Ihre "
-"existierenden Verbindungen ins Internet (d.h. Ihre Standard-Route) stören, "
-"sobald Pluto (der strongSwan Schlüssel-Daemon) gestartet wird."
+"This version of strongSwan supports opportunistic encryption (OE), which "
+"stores IPSec authentication information in DNS records. Until this is widely "
+"deployed, activating it will cause a significant delay for every new "
+"outgoing connection."
+msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
msgid ""
-"Please choose whether you want to enable support for OE. If unsure, do not "
-"enable it."
+"You should only enable opportunistic encryption if you are sure you want it. "
+"It may break the Internet connection (default route) as the pluto daemon "
+"starts."
msgstr ""
-"Bitte wählen Sie aus, ob Sie OV aktivieren möchten. Falls Sie unsicher sind, "
-"aktivieren Sie es nicht."
+
+#~ msgid "earliest, \"after NFS\", \"after PCMCIA\""
+#~ msgstr "frühestmöglich, »nach NFS«, »nach PCMCIA«"
+
+#~ msgid ""
+#~ "There are three possibilities when strongSwan can start: before or after "
+#~ "the NFS services and after the PCMCIA services. The correct answer "
+#~ "depends on your specific setup."
+#~ msgstr ""
+#~ "Es gibt drei Möglichkeiten, wann strongSwan starten kann: vor oder nach "
+#~ "den NFS-Diensten und nach den PCMCIA-Diensten. Die richtige Antwort hängt "
+#~ "von Ihrer spezifischen Einrichtung ab."
+
+#~ msgid ""
+#~ "If you do not have your /usr tree mounted via NFS (either you only mount "
+#~ "other, less vital trees via NFS or don't use NFS mounted trees at all) "
+#~ "and don't use a PCMCIA network card, then it's best to start strongSwan "
+#~ "at the earliest possible time, thus allowing the NFS mounts to be secured "
+#~ "by IPSec. In this case (or if you don't understand or care about this "
+#~ "issue), answer \"earliest\" to this question (the default)."
+#~ msgstr ""
+#~ "Falls Sie Ihren /usr-Baum nicht über NFS eingehängt haben (entweder weil "
+#~ "Sie nur andere, weniger lebenswichtige Bäume über NFS einhängen, oder "
+#~ "falls Sie NFS überhaupt nicht verwenden) und keine PCMCIA-Netzwerkkarte "
+#~ "benutzen, ist es am besten, strongSwan so früh wie möglich zu starten und "
+#~ "damit durch IPSec gesicherte NFS-Einhängungen zu erlauben. In diesem Fall "
+#~ "(oder falls Sie dieses Problem nicht verstehen oder es Ihnen egal ist), "
+#~ "antworten Sie »frühestmöglich« (Standardwert) auf diese Frage."
+
+#~ msgid ""
+#~ "If you have your /usr tree mounted via NFS and don't use a PCMCIA network "
+#~ "card, then you will need to start strongSwan after NFS so that all "
+#~ "necessary files are available. In this case, answer \"after NFS\" to this "
+#~ "question. Please note that the NFS mount of /usr can not be secured by "
+#~ "IPSec in this case."
+#~ msgstr ""
+#~ "Falls Sie Ihren /usr-Baum über NFS eingehängt haben und keine PCMCIA-"
+#~ "Netzwerkkarte benutzen, müssen Sie strongSwan nach NFS starten, so dass "
+#~ "alle benötigten Dateien verfügbar sind. In diesem Fall antworten Sie "
+#~ "»nach NFS« auf diese Frage. Bitte beachten Sie, dass NFS-Einhängungen von /"
+#~ "usr in diesem Fall nicht über IPSec gesichert werden können."
+
+#~ msgid ""
+#~ "If you use a PCMCIA network card for your IPSec connections, then you "
+#~ "only have to choose to start it after the PCMCIA services. Answer \"after "
+#~ "PCMCIA\" in this case. This is also the correct answer if you want to "
+#~ "fetch keys from a locally running DNS server with DNSSec support."
+#~ msgstr ""
+#~ "Falls Sie eine PCMCIA-Netzwerkkarte für Ihre IPSec-Verbindungen benutzen, "
+#~ "dann müssen Sie nur auswählen, dass er nach den PCMCIA-Diensten startet. "
+#~ "Antworten Sie in diesem Fall »nach PCMCIA«. Dies ist auch die richtige "
+#~ "Antwort, falls Sie Schlüssel von einem lokal laufenden DNS-Server mit "
+#~ "DNSSec-Unterstützung abholen wollen."
+
+#~ msgid "Do you wish to restart strongSwan?"
+#~ msgstr "Möchten Sie strongSwan neustarten?"
+
+#~ msgid "Do you wish to support IKEv1?"
+#~ msgstr "Möchten Sie IKEv1 unterstützen?"
+
+#~ msgid ""
+#~ "strongSwan supports both versions of the Internet Key Exchange protocol, "
+#~ "IKEv1 and IKEv2. Do you want to start the \"pluto\" daemon for IKEv1 "
+#~ "support when strongSwan is started?"
+#~ msgstr ""
+#~ "strongSwan unterstützt beide Versionen des »Internet Key Exchange«-"
+#~ "Protokolls (Schlüsselaustausch über Internet), IKEv1 und IKEv2. Möchten "
+#~ "Sie den »pluto«-Daemon für IKEv1-Unterstützung starten, wenn strongSwan "
+#~ "gestartet wird."
+
+#~ msgid "Do you wish to support IKEv2?"
+#~ msgstr "Möchten Sie IKEv2 unterstützen?"
+
+#~ msgid ""
+#~ "strongSwan supports both versions of the Internet Key Exchange protocol, "
+#~ "IKEv1 and IKEv2. Do you want to start the \"charon\" daemon for IKEv2 "
+#~ "support when strongSwan is started?"
+#~ msgstr ""
+#~ "strongSwan unterstützt beide Versionen des »Internet Key Exchange«-"
+#~ "Protokolls (Schlüsselaustausch über Internet), IKEv1 und IKEv2. Möchten "
+#~ "Sie den »charon«-Daemon für IKEv2-Unterstützung starten, wenn strongSwan "
+#~ "gestartet wird."
+
+#, fuzzy
+#~| msgid ""
+#~| "This installer can automatically create a RSA public/private keypair for "
+#~| "this host. This keypair can be used to authenticate IPSec connections to "
+#~| "other hosts and is the preferred way for building up secure IPSec "
+#~| "connections. The other possibility would be to use shared secrets "
+#~| "(passwords that are the same on both sides of the tunnel) for "
+#~| "authenticating an connection, but for a larger number of connections RSA "
+#~| "authentication is easier to administer and more secure."
+#~ msgid ""
+#~ "This installer can automatically create a RSA public/private keypair with "
+#~ "an X.509 certificate for this host. This can be used to authenticate "
+#~ "IPSec connections to other hosts and is the preferred way for building "
+#~ "up secure IPSec connections. The other possibility would be to use pre-"
+#~ "shared secrets (PSKs, passwords that are the same on both sides of the "
+#~ "tunnel) for authenticating an connection, but for a larger number of "
+#~ "connections RSA authentication is easier to administer and more secure. "
+#~ "Note that having a keypair allows to use both X.509 and PSK "
+#~ "authentication for IPsec tunnels."
+#~ msgstr ""
+#~ "Das Installationsprogramm kann automatisch ein öffentliches/privates RSA-"
+#~ "Schlüsselpaar für diesen Rechner erstellen. Dieses Schlüsselpaar kann zur "
+#~ "Authentifizierung von IPSec-Verbindungen anderer Rechner verwendet werden "
+#~ "und ist die bevorzugte Art, sichere IPSec-Verbindungen aufzubauen. Die "
+#~ "andere Möglichkeit besteht darin, vorab-verteilte Geheimnisse "
+#~ "(Passwörter, die auf beiden Seiten des Tunnels identisch sind) zur "
+#~ "Authentifizierung einer Verbindung zu verwenden, aber für eine größere "
+#~ "Anzahl an Verbindungen ist die RSA-Authentifizierung einfacher zu "
+#~ "administrieren und sicherer."
+
+#~ msgid "The length of the created RSA key (in bits):"
+#~ msgstr "Die Länge des erstellten RSA-Schlüssels (in Bits):"
+
+#~ msgid ""
+#~ "Please enter the length of the created RSA key. It should not be less "
+#~ "than 1024 bits because this should be considered unsecure and you will "
+#~ "probably not need anything more than 2048 bits because it only slows the "
+#~ "authentication process down and is not needed at the moment."
+#~ msgstr ""
+#~ "Bitte geben Sie die Länge des erstellten RSA-Schlüssels an. Er sollte "
+#~ "nicht kürzer als 1024 Bits sein, da dies als unsicher betrachtet werden "
+#~ "könnte und Sie benötigen nicht mehr als 2048 Bits, da dies nur den "
+#~ "Authentifizierungs-Prozess verlangsamt und derzeit nicht benötigt wird."
+
+#, fuzzy
+#~| msgid ""
+#~| "This installer can only create self-signed X509 certificates "
+#~| "automatically, because otherwise a certificate authority is needed to "
+#~| "sign the certificate request. If you want to create a self-signed "
+#~| "certificate, you can use it immediately to connect to other IPSec hosts "
+#~| "that support X509 certificate for authentication of IPSec connections. "
+#~| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
+#~| "you will need to have all X509 certificates signed by a single "
+#~| "certificate authority to create a trust path."
+#~ msgid ""
+#~ "This installer can only create self-signed X.509 certificates "
+#~ "automatically, because otherwise a certificate authority is needed to "
+#~ "sign the certificate request. If you want to create a self-signed "
+#~ "certificate, you can use it immediately to connect to other IPSec hosts "
+#~ "that support X.509 certificate for authentication of IPSec connections. "
+#~ "However, if you want to use the new PKI features of strongSwan >= 1.91, "
+#~ "you will need to have all X.509 certificates signed by a single "
+#~ "certificate authority to create a trust path."
+#~ msgstr ""
+#~ "Das Installationsprogramm kann nur selbst-signierte X509-Zertifikate "
+#~ "automatisch erstellen, da andernfalls eine Zertifizierungsstelle zur "
+#~ "Signatur der Zertifikatsanfrage benötigt wird. Falls Sie ein selbst-"
+#~ "signiertes Zertifikat erstellen möchten, können Sie es sofort zur "
+#~ "Verbindung mit anderen IPSec-Rechnern verwenden, die X509-Zertifikate zur "
+#~ "Authentifizierung von IPSec-Verbindungen verwenden. Falls Sie allerdings "
+#~ "die neuen PKI-Funktionalitäten von strongSwan >= 1.91 verwenden möchten, "
+#~ "müssen alle X509-Zertifikate von einer einzigen Zertifizierungsstelle "
+#~ "signiert sein, um einen vertrauensvollen Pfad zu etablieren."
+
+#~ msgid ""
+#~ "You really need to enter a valid country code here, because openssl will "
+#~ "refuse to generate certificates without one. An empty field is allowed "
+#~ "for any other field of the X.509 certificate, but not for this one."
+#~ msgstr ""
+#~ "Sie müssen wirklich einen gültigen Ländercode hier eingeben, da OpenSSL "
+#~ "es ablehnen wird, Zertifikate ohne diese zu erstellen. Jedes andere Feld "
+#~ "im X509-Zertifikat darf leer bleiben; dieses aber nicht."
+
+#~ msgid "Example: AT"
+#~ msgstr "Beispiel: AT"
+
+#~ msgid "Example: Upper Austria"
+#~ msgstr "Beispiel: Oberösterreich"
+
+#~ msgid "Example: Vienna"
+#~ msgstr "Beispiel: Wien"
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the organization (e.g. company) that the X509 certificate "
+#~| "should be created for. This name will be placed in the certificate "
+#~| "request."
+#~ msgid ""
+#~ "Please enter the organization (e.g. company) that the X.509 certificate "
+#~ "should be created for. This name will be placed in the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Bitte geben Sie die Organisation (z.B. Firma) ein, für die das X509-"
+#~ "Zertifikat erstellt werden soll. Dieser Name wird in der "
+#~ "Zertifikatsanfrage verwandt."
+
+#~ msgid "Example: Debian"
+#~ msgstr "Beispiel: Debian"
+
+#~ msgid "Example: security group"
+#~ msgstr "Beispiel: Sicherheitsgruppe"
+
+#~ msgid "Example: gateway.debian.org"
+#~ msgstr "Beispiel: gateway.debian.org"
+
+#~ msgid ""
+#~ "strongSwan comes with support for opportunistic encryption (OE), which "
+#~ "stores IPSec authentication information (i.e. RSA public keys) in "
+#~ "(preferably secure) DNS records. Until this is widely deployed, "
+#~ "activating it will cause a significant slow-down for every new, outgoing "
+#~ "connection. Since version 2.0, strongSwan upstream comes with OE enabled "
+#~ "by default and is thus likely to break your existing connection to the "
+#~ "Internet (i.e. your default route) as soon as pluto (the strongSwan "
+#~ "keying daemon) is started."
+#~ msgstr ""
+#~ "strongSwan enthält Unterstützung für opportunistische Verschlüsselung "
+#~ "(OV), die Authentifizierungsinformationen von IPSec (z.B. öffentliche RSA-"
+#~ "Schlüssel) in DNS-Datensätzen speichert. Solange dies nicht weit "
+#~ "verbreitet ist, wird jede neue ausgehende Verbindung signifikant "
+#~ "verlangsamt, falls diese Option aktiviert ist. Seit Version 2.0 wird "
+#~ "strongSwan von den Autoren mit aktiviertem OV ausgeliefert und wird daher "
+#~ "wahrscheinlich Ihre existierenden Verbindungen ins Internet (d.h. Ihre "
+#~ "Standard-Route) stören, sobald Pluto (der strongSwan Schlüssel-Daemon) "
+#~ "gestartet wird."
+
+#~ msgid ""
+#~ "Please choose whether you want to enable support for OE. If unsure, do "
+#~ "not enable it."
+#~ msgstr ""
+#~ "Bitte wählen Sie aus, ob Sie OV aktivieren möchten. Falls Sie unsicher "
+#~ "sind, aktivieren Sie es nicht."
#~ msgid "x509, plain"
#~ msgstr "x509, einfach"