[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

openswan 1:2.6.25+dfsg-1: Please update debconf PO translation for the package openswan



Hello,

You are noted as the last translator of the debconf translation for
openswan. I am sorry but as Christian Perrier informed me an outdated
version of the English template file was sent out. So please ignore all
previous translation request and use the template in this one. Sorry
for all the trouble and loss of time but I would be grateful if you
could take the time and update it.
Please send the updated file to me, or submit it as a wishlist bug
against openswan.

The deadline for receiving the updated translation is
Thu, 06 May 2010 17:32:16 +0200.

Thanks in advance and sorry again,
Harald Jenny

# translation of po-debconf template to German
# Copyright (C) 2007, Matthias Julius
# This file is distributed under the same license as the openswan package.
#
# Matthias Julius <mdeb@julius-net.net>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: openswan 1:2.4.6+dfsg.2-1\n"
"Report-Msgid-Bugs-To: openswan@packages.debian.org\n"
"POT-Creation-Date: 2010-04-26 17:52+0200\n"
"PO-Revision-Date: 2007-01-07 22:41-0500\n"
"Last-Translator: Matthias Julius <mdeb@julius-net.net>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid "Old runlevel management superseded"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid ""
"Previous versions of the Openswan package gave a choice between three "
"different Start/Stop-Levels. Due to changes in the standard system startup "
"procedure, this is no longer necessary or useful. For all new installations "
"as well as old ones running in any of the predefined modes, sane default "
"levels will now be set. If you are upgrading from a previous version and "
"changed your Openswan startup parameters, then please take a look at NEWS."
"Debian for instructions on how to modify your setup accordingly."
msgstr ""

#. Type: boolean
#. Description
#: ../openswan.templates:2001
#, fuzzy
#| msgid "Do you wish to restart Openswan?"
msgid "Restart Openswan now?"
msgstr "Möchten Sie Openswan neu starten?"

#. Type: boolean
#. Description
#: ../openswan.templates:2001
#, fuzzy
#| msgid ""
#| "Restarting Openswan is a good idea, since if there is a security fix, it "
#| "will not be fixed until the daemon restarts. Most people expect the "
#| "daemon to restart, so this is generally a good idea. However this might "
#| "take down existing connections and then bring them back up."
msgid ""
"Restarting Openswan is recommended, since if there is a security fix, it "
"will not be applied until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
"existing connections and then bring them back up, so if you are using such "
"an Openswan tunnel to connect for this update, restarting is not recommended."
msgstr ""
"Der Neustart von Openswan ist empfehlenswert. Denn falls ein "
"Sicherheitsproblemm mit dieser Version beseitigt wurde, ist dies unwirksam, "
"bis der Daemon neu gestartet wurde. Die meisten Anwender erwarten, dass sich "
"der Daemon neu startet. Somit ist dies generell eine gute Idee. Jedoch kann "
"der Neustart existierende Verbindungen schließen und hinterher "
"wiederherstellen."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "Do you have an existing X509 certificate file that you want to use for "
#| "Openswan?"
msgid "Use an X.509 certificate for this host?"
msgstr ""
"Haben Sie eine existierende X509-Zertifikats-Datei, die Sie mit Openswan "
"verwenden möchten?"

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "This installer can automatically create a RSA public/private keypair for "
#| "this host. This keypair can be used to authenticate IPSec connections to "
#| "other hosts and is the preferred way for building up secure IPSec "
#| "connections. The other possibility would be to use shared secrets "
#| "(passwords that are the same on both sides of the tunnel) for "
#| "authenticating an connection, but for a larger number of connections RSA "
#| "authentication is easier to administer and more secure."
msgid ""
"An X.509 certificate for this host can be automatically created or imported. "
"It can be used to authenticate IPsec connections to other hosts and is the "
"preferred way of building up secure IPsec connections. The other possibility "
"would be to use shared secrets (passwords that are the same on both sides of "
"the tunnel) for authenticating a connection, but for a larger number of "
"connections, key based authentication is easier to administer and more "
"secure."
msgstr ""
"Dieser Installer kann automatisch ein öffentlich/privates RSA-Schlüsselpaar "
"für diesen Rechner erzeugen. Dieses Schlüsselpaar kann zur Authentifizierung "
"von IPSec-Verbindungen zu anderen Rechnern verwendet werden. Dies ist die "
"empfohlene Methode zum Aufbau gesicherter IPSec-Verbindungen. Die andere "
"Möglichkeit ist die Verwendung von gemeinsamen Geheimnissen (engl.: shared "
"secrets, gleiche Passwörter an beiden Enden des Tunnels) zur "
"Authentifizierung einer Verbindung. Für eine größere Anzahl von Verbindungen "
"ist die RSA-Authentifizierung einfacher zu verwalten und sicherer."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
msgid ""
"Alternatively you can reject this option and later use the command \"dpkg-"
"reconfigure openswan\" to come back."
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "create"
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "import"
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
#, fuzzy
#| msgid ""
#| "Do you have an existing X509 certificate file that you want to use for "
#| "Openswan?"
msgid "Methods for using a X.509 certificate to authenticate this host:"
msgstr ""
"Haben Sie eine existierende X509-Zertifikats-Datei, die Sie mit Openswan "
"verwenden möchten?"

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"It is possible to create a new X.509 certificate with user-defined settings "
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"If you choose to create a new X.509 certificate you will first be asked a "
"number of questions which must be answered before the creation can start. "
"Please keep in mind that if you want the public key to get signed by an "
"existing Certificate Authority you should not select to create a self-signed "
"certificate and all the answers given must match exactly the requirements of "
"the CA, otherwise the certificate request may be rejected."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"If you want to import an existing public and private key you will be "
"prompted for their filenames (which may be identical if both parts are "
"stored together in one file). Optionally you may also specify a filename "
"where the public key(s) of the Certificate Authority are kept, but this file "
"cannot be the same as the former ones. Please also be aware that the format "
"for the X.509 certificates has to be PEM and that the private key must not "
"be encrypted or the import procedure will fail."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:5001
#, fuzzy
#| msgid "Please enter the country code for the X509 certificate request."
msgid "File name of your PEM format X.509 certificate:"
msgstr ""
"Bitte geben Sie den Ländercode für die X509-Zertifikatsanforderung ein."

#. Type: string
#. Description
#: ../openswan.templates:5001
#, fuzzy
#| msgid ""
#| "Please enter the location of the file containing your X509 certificate in "
#| "PEM format."
msgid ""
"Please enter the location of the file containing your X.509 certificate in "
"PEM format."
msgstr ""
"Bitte geben Sie den Speicherort der Datei ein, die Ihr X509-Zertifikat im "
"PEM-Format enthält."

#. Type: string
#. Description
#: ../openswan.templates:6001
msgid "File name of your PEM format X.509 private key:"
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:6001
#, fuzzy
#| msgid ""
#| "Please enter the location of the file containing the private RSA key "
#| "matching your X509 certificate in PEM format. This can be the same file "
#| "that contains the X509 certificate."
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X.509 certificate in PEM format. This can be the same file "
"that contains the X.509 certificate."
msgstr ""
"Bitte geben Sie den Speicherort der Datei ein, die den privaten RSA-"
"Schlüssel im PEM-Format enthält, der zu Ihrem X509-Zertifikat passt. Dies "
"kann dieselbe Datei sein, die das X509-Zertifikat enthält."

#. Type: string
#. Description
#: ../openswan.templates:7001
msgid "File name of your PEM format X.509 RootCA:"
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:7001
msgid ""
"Optionally you can now enter the location of the file containing the X.509 "
"Certificate Authority root used to sign your certificate in PEM format. If "
"you do not have one or do not want to use it please leave the field empty. "
"Please note that it's not possible to store the RootCA in the same file as "
"your X.509 certificate or private key."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:8001
msgid "Length of RSA key to be created:"
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:8001
#, fuzzy
#| msgid ""
#| "Please enter the length of the created RSA key. it should not be less "
#| "than 1024 bits because this should be considered unsecure and you will "
#| "probably not need anything more than 2048 bits because it only slows the "
#| "authentication process down and is not needed at the moment."
msgid ""
"Please enter the required RSA key-length. Anything under 1024 bits should be "
"considered insecure; anything more than 4096 bits slows down the "
"authentication process and is not useful at present."
msgstr ""
"Bitte geben Sie die Länge des zu erzeugenden RSA-Schlüssels ein. Sie sollte "
"nicht weniger als 1024 Bit sein, da dies als unsicher betrachtet wird. Und "
"Sie werden wahrscheinlich nicht mehr als 2048 Bit benötigen, da längere "
"Schlüssel den Authentifizierungs-Prozess verlangsamen und zur Zeit nicht "
"benötigt werden."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid "Do you want to create a self-signed X509 certificate?"
msgid "Create a self-signed X.509 certificate?"
msgstr "Möchten Sie ein selbstsigniertes X509-Zertifikat erzeugen?"

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid ""
#| "This installer can only create self-signed X509 certificates "
#| "automatically, because otherwise a certificate authority is needed to "
#| "sign the certificate request. If you want to create a self-signed "
#| "certificate, you can use it immediately to connect to other IPSec hosts "
#| "that support X509 certificate for authentication of IPSec connections. "
#| "However, if you want to use the new PKI features of Openswan >= 1.91, you "
#| "will need to have all X509 certificates signed by a single certificate "
#| "authority to create a trust path."
msgid ""
"Only self-signed X.509 certificates can be created automatically, because "
"otherwise a Certificate Authority is needed to sign the certificate request. "
"If you choose to create a self-signed certificate, you can use it "
"immediately to connect to other IPsec hosts that support X.509 certificate "
"for authentication of IPsec connections. However, using Openswan's PKI "
"features requires all certificates to be signed by a single Certificate "
"Authority to create a trust path."
msgstr ""
"Dieser Installer kann nur selbstsignierte X509-Zertifikate automatisch "
"erzeugen, da anderenfalls eine Zertifizierungsstelle benötigt wird, um die "
"Zertifikatsanforderung zu signieren. Falls Sie ein selbstsigniertes "
"Zertifikat erzeugen möchten, können Sie dieses sofort verwenden, um sich mit "
"anderen IPSec-Rechnern zu verbinden, die X509-Zertifikate zur "
"Authentifizierung benutzen. Falls Sie jedoch die neuen PKI-Funktionen von "
"Openswan >= 1.91 verwenden möchten, müssen alle X509-Zertifikate von einer "
"einzigen Zertifizierungsstelle signiert sein, um einen Vertrauenspfad zu "
"erzeugen."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid ""
#| "If you do not want to create a self-signed certificate, then this "
#| "installer will only create the RSA private key and the certificate "
#| "request and you will have to sign the certificate request with your "
#| "certificate authority."
msgid ""
"If you do not choose to create a self-signed certificate, only the RSA "
"private key and the certificate request will be created, and you will have "
"to sign the certificate request with your Certificate Authority."
msgstr ""
"Falls Sie kein selbstsigniertes Zertifikat erstellen möchten, wird dieser "
"Installer nur den privaten Schlüssel und die Zertifikatsanforderung "
"erzeugen. Sie müssen diese Zertifikatsanforderung mit Ihrer "
"Zertifizierungsstelle signieren."

#. Type: string
#. Description
#: ../openswan.templates:10001
#, fuzzy
#| msgid "Please enter the country code for the X509 certificate request."
msgid "Country code for the X.509 certificate request:"
msgstr ""
"Bitte geben Sie den Ländercode für die X509-Zertifikatsanforderung ein."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid ""
"Please enter the two-letter code for the country the server resides in (such "
"as \"AT\" for Austria)."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:10001
#, fuzzy
#| msgid ""
#| "You really need to enter a valid country code here, because openssl will "
#| "refuse to generate certificates without one. An empty field is allowed "
#| "for any other field of the X.509 certificate, but not for this one."
msgid ""
"OpenSSL will refuse to generate a certificate unless this is a valid ISO-"
"3166 country code; an empty field is allowed elsewhere in the X.509 "
"certificate, but not here."
msgstr ""
"Sie müssen wirklich ein gültigen Ländercode hier eingeben, da Openssl es "
"ablehnen wird, ohne diesen ein Zertifikat zu generieren. Ein leeres Feld ist "
"zulässig für jedes andere Feld des X509-Zertifikats, aber nicht für dieses."

#. Type: string
#. Description
#: ../openswan.templates:12001
#, fuzzy
#| msgid "Please enter the locality name for the X509 certificate request."
msgid "Locality name for the X.509 certificate request:"
msgstr ""
"Bitte geben Sie den Namen der Ortschaft für die X509-Zertifikatsanforderung "
"ein."

#. Type: string
#. Description
#: ../openswan.templates:12001
msgid ""
"Please enter the locality the server resides in (often a city, such as "
"\"Vienna\")."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:13001
#, fuzzy
#| msgid "Please enter the organization name for the X509 certificate request."
msgid "Organization name for the X.509 certificate request:"
msgstr ""
"Bitte geben Sie den Namen der Organisation für die X509-"
"Zertifikatsanforderung ein."

#. Type: string
#. Description
#: ../openswan.templates:13001
msgid ""
"Please enter the organization the server belongs to (such as \"Debian\")."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit for the X509 certificate request."
msgid "Organizational unit for the X.509 certificate request:"
msgstr ""
"Bitte geben Sie die Organisationseinheit für die X509-Zertifikatsanforderung "
"ein."

#. Type: string
#. Description
#: ../openswan.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit for the X509 certificate request."
msgid ""
"Please enter the organizational unit the server belongs to (such as "
"\"security group\")."
msgstr ""
"Bitte geben Sie die Organisationseinheit für die X509-Zertifikatsanforderung "
"ein."

#. Type: string
#. Description
#: ../openswan.templates:15001
#, fuzzy
#| msgid "Please enter the common name for the X509 certificate request."
msgid "Common Name for the X.509 certificate request:"
msgstr ""
"Bitte geben Sie den allgemeinen Namen für die X509-Zertifikatsanforderung "
"ein."

#. Type: string
#. Description
#: ../openswan.templates:15001
msgid ""
"Please enter the Common Name for this host (such as \"gateway.example.org\")."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:16001
#, fuzzy
#| msgid "Please enter the email address for the X509 certificate request."
msgid "Email address for the X.509 certificate request:"
msgstr ""
"Bitte geben Sie die Email-Adresse für die X509-Zertifikatsanforderung ein."

#. Type: string
#. Description
#: ../openswan.templates:16001
#, fuzzy
#| msgid ""
#| "Please enter the email address of the person or organization who is "
#| "responsible for the X509 certificate, This address will be placed in the "
#| "certificate request."
msgid ""
"Please enter the email address of the person or organization responsible for "
"the X.509 certificate."
msgstr ""
"Bitte geben Sie die Email-Adresse der Person oder Organisation ein, die für "
"das X509-Zertifikat verantwortlich ist. Diese Adresse wird in die "
"Zertifikatsanforderung eingefügt."

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid "Modification of /etc/ipsec.conf"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid ""
"Due to a change in upstream Openswan, opportunistic encryption is no longer "
"enabled by default. The no_oe.conf file that was shipped in earlier versions "
"to explicitly disable it can therefore no longer be included by ipsec.conf. "
"Any such include paragraph will now be automatically removed to ensure that "
"Openswan can start correctly."
msgstr ""

#, fuzzy
#~| msgid "Please enter the location of your X509 certificate in PEM format."
#~ msgid "Please enter the location of your X509 certificate in PEM format:"
#~ msgstr ""
#~ "Bitte geben Sie den Speicherort ihres X509-Zertifikats im PEM-Format ein."

#, fuzzy
#~| msgid "Please enter the location of your X509 private key in PEM format."
#~ msgid "Please enter the location of your X509 private key in PEM format:"
#~ msgstr ""
#~ "Bitte geben Sie den Speicherort Ihren privaten X509-Schlüssels im PEM-"
#~ "Format ein."

#, fuzzy
#~| msgid "Please enter the location of your X509 certificate in PEM format."
#~ msgid "You may now enter the location of your X509 RootCA in PEM format:"
#~ msgstr ""
#~ "Bitte geben Sie den Speicherort ihres X509-Zertifikats im PEM-Format ein."

#, fuzzy
#~| msgid "Which length should the created RSA key have?"
#~ msgid "Please enter which length the created RSA key should have:"
#~ msgstr "Welche Länge soll der erzeugte RSA-Schlüssel haben?"

#~ msgid ""
#~ "Please enter the 2 letter country code for your country. This code will "
#~ "be placed in the certificate request."
#~ msgstr ""
#~ "Bitte geben Sie den zweibuchstabigen Ländercode für Ihr Land ein. Dieser "
#~ "Code wird in die Zertifikatsanforderung eingefügt."

#~ msgid "Example: AT"
#~ msgstr "Beispiel: DE"

#, fuzzy
#~| msgid ""
#~| "Please enter the state or province name for the X509 certificate request."
#~ msgid ""
#~ "Please enter the state or province name for the X509 certificate request:"
#~ msgstr ""
#~ "Bitte geben Sie den Namen des Bundeslandes oder der Provinz für die X509-"
#~ "Zertifikatsanforderung ein."

#~ msgid ""
#~ "Please enter the full name of the state or province you live in. This "
#~ "name will be placed in the certificate request."
#~ msgstr ""
#~ "Bitte geben Sie den vollständigen Namen des Bundeslandes oder der "
#~ "Provinz, in der Sie leben. Dieser Name wird in die Zertifikatsanforderung "
#~ "eingefügt."

#~ msgid "Example: Upper Austria"
#~ msgstr "Beispiel: Sachsen"

#~ msgid ""
#~ "Please enter the locality (e.g. city) where you live. This name will be "
#~ "placed in the certificate request."
#~ msgstr ""
#~ "Bitte geben Sie die Ortschaft ein, in der Sie leben. Dieser Name wird in "
#~ "die Zertifikatsanforderung eingefügt."

#~ msgid "Example: Vienna"
#~ msgstr "Beispiel: Dresden"

#~ msgid ""
#~ "Please enter the organization (e.g. company) that the X509 certificate "
#~ "should be created for. This name will be placed in the certificate "
#~ "request."
#~ msgstr ""
#~ "Bitte geben Sie die Organisation (im allgemeinen Firma) ein, für die das "
#~ "X509-Zertifikat ausgestellt werden soll. Dieser Name wird in die "
#~ "Zertifikatsanforderung eingefügt."

#~ msgid "Example: Debian"
#~ msgstr "Beispiel: Debian"

#~ msgid ""
#~ "Please enter the organizational unit (e.g. section) that the X509 "
#~ "certificate should be created for. This name will be placed in the "
#~ "certificate request."
#~ msgstr ""
#~ "Bitte geben Sie die Organisationseinheit (im allgemeinen Abteilung) ein, "
#~ "für die das X509-Zertifikat ausgestellt werden soll. Dieser Name wird in "
#~ "die Zertifikatsanforderung eingefügt."

#~ msgid "Example: security group"
#~ msgstr "Beispiel: Sicherheitsgruppe"

#~ msgid ""
#~ "Please enter the common name (e.g. the host name of this machine) for "
#~ "which the X509 certificate should be created for. This name will be "
#~ "placed in the certificate request."
#~ msgstr ""
#~ "Bitte geben Sie den allgemeinen Namen (engl.: common name, im allgemeinen "
#~ "der Hostname dieses Rechners) ein, für den das X509-Zertifikat "
#~ "ausgestellt werden soll. Dieser Name wird in die Zertifikatsanforderung "
#~ "eingefügt."

#~ msgid "Example: gateway.debian.org"
#~ msgstr "Beispiel: gateway.debian.org"

#~ msgid "Do you want to create a RSA public/private keypair for this host?"
#~ msgstr ""
#~ "Möchten Sie ein öffentlich/privates RSA-Schlüsselpaar für diesen Rechner "
#~ "erzeugen?"

#~ msgid ""
#~ "If you do not want to create a new public/private keypair, you can choose "
#~ "to use an existing one."
#~ msgstr ""
#~ "Falls Sie kein öffentlich/privates Schlüsselpaar erzeugen möchten, können "
#~ "Sie ein existierendes verwenden."

#~ msgid "x509"
#~ msgstr "X509"

#~ msgid "plain"
#~ msgstr "Klartext"

#~ msgid ""
#~ "It is possible to create a plain RSA public/private keypair for use with "
#~ "Openswan or to create a X509 certificate file which contains the RSA "
#~ "public key and additionally stores the corresponding private key."
#~ msgstr ""
#~ "Es ist möglich, ein öffentlich/privates RSA-Schlüsselpaar im Klartext zur "
#~ "Verwendung mit Openswan zu erzeugen. Oder es wird eine X509-Zertifikats-"
#~ "Datei erstellt, die den öffentlichen RSA-Schlüssel enthält und zusätzlich "
#~ "den korrespondierenden privaten Schlüssel speichert."

#, fuzzy
#~| msgid ""
#~| "If you only want to build up IPSec connections to hosts also running "
#~| "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~| "want to connect to other IPSec implementations, you will need a X509 "
#~| "certificate. It is also possible to create a X509 certificate here and "
#~| "extract the RSA public key in plain format if the other side runs "
#~| "Openswan without X509 certificate support."
#~ msgid ""
#~ "If you only want to create IPsec connections to hosts also running "
#~ "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~ "want to connect to other IPsec implementations, you will need a X509 "
#~ "certificate. It is also possible to create a X509 certificate here and "
#~ "extract the RSA public key in plain format if the other side runs "
#~ "Openswan without X509 certificate support."
#~ msgstr ""
#~ "Falls Sie ausschließlich IPSec-Verbindungen zu Rechnern aufbauen möchten, "
#~ "die auch mit Openswan arbeiten, könnte es etwas einfacher sein, RSA-"
#~ "Schlüsselpaare im Klartext zu verwenden. Aber falls Sie sich mit anderen "
#~ "IPSec-Implementationen verbinden möchten, werden Sie ein X509-Zertifikat "
#~ "benötigen. Es ist auch möglich, ein X509-Zertifikat hier zu erzeugen und "
#~ "den öffentlichen RSA-Schlüssel im Klartextformat zu extrahieren, falls "
#~ "die andere Seite Openswan ohne Unterstützung für X509-Zertifikate "
#~ "verwendet."

#, fuzzy
#~| msgid ""
#~| "Therefore a X509 certificate is recommended since it is more flexible "
#~| "and this installer should be able to hide the complex creation of the "
#~| "X509 certificate and its use in Openswan anyway."
#~ msgid ""
#~ "Therefore a X509 certificate is recommended since it is more flexible and "
#~ "this installer should be able to hide the complex creation of the X509 "
#~ "certificate and its use in Openswan."
#~ msgstr ""
#~ "Deshalb wird ein X509-Zertifikat empfohlen, da es flexibler ist. Dieser "
#~ "Installer sollte die komplexe Erzeugung des X509-Zertifikats und dessen "
#~ "Verwendung in Openswan verstecken können."

#, fuzzy
#~| msgid ""
#~| "This installer can automatically extract the needed information from an "
#~| "existing X509 certificate with a matching RSA private key. Both parts "
#~| "can be in one file, if it is in PEM format. Do you have such an existing "
#~| "certificate and key file and want to use it for authenticating IPSec "
#~| "connections?"
#~ msgid ""
#~ "This installer can automatically extract the needed information from an "
#~ "existing X509 certificate with a matching RSA private key. Both parts can "
#~ "be in one file, if it is in PEM format. If you have such an existing "
#~ "certificate and key file please select if want to use it for "
#~ "authenticating IPSec connections."
#~ msgstr ""
#~ "Dieser Installer kann automatisch die benötigten Informationen aus einer "
#~ "existierenden X509-Zertifikats-Datei mit einem passenden privaten RSA-"
#~ "Schlüssel extrahieren. Beide Teile können sich in einer Datei befinden, "
#~ "falls sie im PEM-Format vorliegt. Haben Sie eine solche existierende "
#~ "Zertifikat-und-Schlüssel-Datei und möchten Sie sie zur Authentifizierung "
#~ "von IPSec-Verbindungen verwenden? "

#~ msgid "x509, plain"
#~ msgstr "X509, Klartext"

#, fuzzy
#~| msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgid "earliest, after NFS, after PCMCIA"
#~ msgstr "zum frühest möglichen Zeitpunkt, nach NFS, nach PCMCIA"

#, fuzzy
#~| msgid ""
#~| "With the current Debian startup levels (nearly everything starting in "
#~| "level 20), it is impossible for Openswan to always start at the correct "
#~| "time. There are three possibilities when Openswan can start: before or "
#~| "after the NFS services and after the PCMCIA services. The correct answer "
#~| "depends on your specific setup."
#~ msgid ""
#~ "With the default system startup levels (nearly everything starting in "
#~ "level 20), it is impossible for Openswan to always start at the correct "
#~ "time. There are three possibilities when Openswan can start: before or "
#~ "after the NFS services and after the PCMCIA services. The correct answer "
#~ "depends on your specific setup."
#~ msgstr ""
#~ "Bei der gegenwärtigen Debian-Startreihenfolge (fast alles startet an "
#~ "Position 20) ist es unmöglich für Openswan, immer zum richtigen Zeitpunkt "
#~ "zu starten. Es gibt drei Möglichkeiten, wann Openswan starten kann: vor "
#~ "oder nach den NFS-Diensten oder nach den PCMCIA-Diensten. Die richtige "
#~ "Antwort hängt von Ihrer spezifischen Installation ab."

#, fuzzy
#~| msgid ""
#~| "If you do not have your /usr tree mounted via NFS (either you only mount "
#~| "other, less vital trees via NFS or don't use NFS mounted trees at all) "
#~| "and don't use a PCMCIA network card, then it's best to start Openswan at "
#~| "the earliest possible time, thus allowing the NFS mounts to be secured "
#~| "by IPSec. In this case (or if you don't understand or care about this "
#~| "issue), answer \"earliest\" to this question (the default)."
#~ msgid ""
#~ "If the /usr tree of this system is not mounted via NFS (either you only "
#~ "mount other, less vital trees via NFS or don't use NFS mounted trees at "
#~ "all) and no PCMCIA network card is used, then it's best to start Openswan "
#~ "at the earliest possible time, thus allowing the NFS mounts to be secured "
#~ "by IPSec. In this case (or if you don't understand or care about this "
#~ "issue), answer \"earliest\" to this question (the default)."
#~ msgstr ""
#~ "Sofern Sie Ihr /usr-Verzeichnis nicht über NFS eingebunden haben "
#~ "(entweder Sie binden nur andere, weniger wichtige Verzeichnisse über NFS "
#~ "ein oder Sie verwenden überhaupt keine über NFS eingebundenen "
#~ "Verzeichnisse) und keine PCMCIA-Netzwerkkarte verwenden, ist es am "
#~ "Besten, Openswan zum frühest möglichen Zeitpunkt zu starten. Dies erlaubt "
#~ "es, die per NFS eingehängten Verzeichnisse durch IPSec abzusichern. In "
#~ "diesem Fall (oder falls Sie dieses Problem nicht verstehen oder es Sie "
#~ "nicht interessiert), antworten Sie »zum frühest möglichen "
#~ "Zeitpunkt« (Voreinstellung) auf diese Frage."

#, fuzzy
#~| msgid ""
#~| "If you have your /usr tree mounted via NFS and don't use a PCMCIA "
#~| "network card, then you will need to start Openswan after NFS so that all "
#~| "necessary files are available. In this case, answer \"after NFS\" to "
#~| "this question. Please note that the NFS mount of /usr can not be secured "
#~| "by IPSec in this case."
#~ msgid ""
#~ "If the /usr tree is mounted via NFS and no PCMCIA network card is used, "
#~ "then you will need to start Openswan after NFS so that all necessary "
#~ "files are available. In this case, answer \"after NFS\" to this question. "
#~ "Please note that the NFS mount of /usr can not be secured by IPSec in "
#~ "this case."
#~ msgstr ""
#~ "Falls Sie Ihr /usr-Verzeichnis über NFS eingebunden haben und keine "
#~ "PCMCIA-Netzwerkkarte verwenden, müssen Sie Openswan nach NFS starten, "
#~ "damit alle notwendigen Dateien verfügbar sind. In diesem Fall antworten "
#~ "Sie »nach NFS« auf diese Frage. Bitte beachten Sie, dass das Einhängen "
#~ "von /usr über NFS in diesem Fall nicht durch IPSec abgesichert werden "
#~ "kann."

#~ msgid ""
#~ "If you use a PCMCIA network card for your IPSec connections, then you "
#~ "only have to choose to start it after the PCMCIA services. Answer \"after "
#~ "PCMCIA\" in this case. This is also the correct answer if you want to "
#~ "fetch keys from a locally running DNS server with DNSSec support."
#~ msgstr ""
#~ "Falls Sie eine PCMCIA-Netzwerkkarte für Ihre IPSec-Verbindungen "
#~ "verwenden, brauchen Sie nur zu wählen, dass es nach den PCMCIA-Diensten "
#~ "gestartet wird. Antworten Sie »nach PCMCIA« in diesem Fall. Dies ist auch "
#~ "die richtige Antwort, falls Sie Schlüssel von einem lokal laufenden DNS-"
#~ "Server mit DNSSec-Unterstützung abrufen möchten."

#, fuzzy
#~| msgid "At which level do you wish to start Openswan?"
#~ msgid "Please select the level at which you wish to start Openswan:"
#~ msgstr "Zu welchem Zeitpunkt soll Openswan gestartet werden?"

#, fuzzy
#~| msgid "Which type of RSA keypair do you want to create?"
#~ msgid "Please select which type of RSA keypair you want to create:"
#~ msgstr "Welchen Typ von RSA-Schlüssel möchten Sie erzeugen?"

#~ msgid "Do you wish to enable opportunistic encryption in Openswan?"
#~ msgstr ""
#~ "Möchten Sie opportunistische Verschlüsselung in Openswan aktivieren?"

#~ msgid ""
#~ "Openswan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
#~ "(preferably secure) DNS records. Until this is widely deployed, "
#~ "activating it will cause a significant slow-down for every new, outgoing "
#~ "connection. Since version 2.0, Openswan upstream comes with OE enabled by "
#~ "default and is thus likely to break your existing connection to the "
#~ "Internet (i.e. your default route) as soon as pluto (the Openswan keying "
#~ "daemon) is started."
#~ msgstr ""
#~ "Openswan bringt die Unterstützung für opportunistische Verschlüsselung "
#~ "(engl.: opportunistic encryption, OE) mit, welche IPSec-"
#~ "Authentifizierungs-Informationen (zum Beispiel öffentliche RSA-Schlüssel) "
#~ "in (vorzugsweise sicheren) DNS-Einträgen speichert. Bis dies weitläufig "
#~ "eingesetzt wird, wird die Aktivierung eine signifikante Verlangsamung für "
#~ "jede neue ausgehende Verbindung verursachen. Seit Version 2.0 kommt "
#~ "Openswan mit aktivierter OE in der Voreinstellung und wird damit "
#~ "wahrscheinlich Ihre existierende Verbindung zum Internet unterbrechen, "
#~ "sobald Pluto (der Openswan-Schlüssel-Daemon) gestartet ist."

#~ msgid ""
#~ "Please choose whether you want to enable support for OE. If unsure, do "
#~ "not enable it."
#~ msgstr ""
#~ "Bitte wählen Sie, ob Sie die Unterstützung für OE aktivieren möchten. "
#~ "Falls Sie sich nicht sicher sind, aktivieren Sie sie nicht."

Reply to: