Moin,
die ssh-Handbuchseiten habe ich mir mal wieder vorgenommen, jetzt
kommt sshd_config(5) dran.

Ich wäre Euch dankbar, wenn Ihr mir konstruktive Rückmeldungen zu der
angehängten Seite (jeder Teil 23…36 Zeichenketten) geben könntet.

Vielen Dank & Grüße

            Helge

-- 
      Dr. Helge Kreutzmann                     deb...@helgefjell.de
           Dipl.-Phys.                   http://www.helgefjell.de/debian.php
        64bit GNU powered                     gpg signed mail preferred
           Help keep free software "libre": http://www.ffii.de/
#. type: Plain text
#: debian-buster debian-unstable
msgid ""
"Note that the Debian E<.Ic openssh-server> package sets several options as "
"standard in E<.Pa /etc/ssh/sshd_config> which are not the default in E<.Xr "
"sshd 8>:"
msgstr ""
"Beachten Sie, dass das Debian-Paket E<.Ic openssh-server> eine Reihe von "
"Optionen als Vorgabe in E<.Pa /etc/ssh/sshd_config> setzt, die in E<.Xr sshd "
"8> nicht die Vorgabe sind:"

#. type: Plain text
#: debian-buster debian-unstable
msgid "E<.Cm Include /etc/ssh/sshd_config.d/*.conf>"
msgstr "E<.Cm Include /etc/ssh/sshd_config.d/*.conf>"

#. type: Plain text
#: debian-buster debian-unstable
msgid "E<.Cm ChallengeResponseAuthentication No no>"
msgstr "E<.Cm ChallengeResponseAuthentication No no>"

#. type: Plain text
#: debian-buster debian-unstable
msgid "E<.Cm X11Forwarding No yes>"
msgstr "E<.Cm X11Forwarding No yes>"

#. type: Plain text
#: debian-buster debian-unstable
msgid "E<.Cm PrintMotd No no>"
msgstr "E<.Cm PrintMotd No no>"

#. type: Plain text
#: debian-buster debian-unstable
msgid "E<.Cm AcceptEnv No LANG LC_*>"
msgstr "E<.Cm AcceptEnv No LANG LC_*>"

#. type: Plain text
#: debian-buster debian-unstable
msgid "E<.Cm Subsystem No sftp /usr/lib/openssh/sftp-server>"
msgstr "E<.Cm Subsystem No sftp /usr/lib/openssh/sftp-server>"

#. type: Plain text
#: debian-buster debian-unstable
msgid "E<.Cm UsePAM No yes>"
msgstr "E<.Cm UsePAM No yes>"

#. type: Plain text
#: debian-buster debian-unstable
msgid ""
"E<.Pa /etc/ssh/sshd_config.d/*.conf> files are included at the start of the "
"configuration file, so options set there will override those in E<.Pa /etc/"
"ssh/sshd_config.>"
msgstr ""
"Die Dateien E<.Pa /etc/ssh/sshd_config.d/*.conf> werden am Anfang der "
"Konfigurationsdatei eingebunden, daher werden die dort gesetzten Optionen "
"die in E<.Pa /etc/ssh/sshd_config> außer Kraft setzen."

#. type: Plain text
#: debian-buster debian-unstable opensuse-tumbleweed
#, no-wrap
msgid ""
"ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,\n"
"ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa\n"
msgstr ""
"ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,\n"
"ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa\n"

#. type: Plain text
#: debian-buster debian-unstable
msgid ""
"Specifies whether challenge-response authentication is allowed (e.g. via "
"PAM).  The default is E<.Cm yes>."
msgstr ""
"Legt fest, ob die Challenge-Respones-Authentifizierung erlaubt ist (z.B. "
"über PAM). Die Vorgabe ist E<.Cm yes>."

#. type: It
#: debian-buster debian-unstable
#, no-wrap
msgid "Cm DebianBanner"
msgstr "Cm DebianBanner"

#. type: Plain text
#: debian-buster debian-unstable
msgid ""
"Specifies whether the distribution-specified extra version suffix is "
"included during initial protocol handshake.  The default is E<.Cm yes>."
msgstr ""
"Legt fest, ob die Distributions-spezifische zusätzliche Versionsendung "
"während des anfänglichen Protokoll-Handshakes eingebunden wird. Die Vorgabe "
"ist E<.Cm yes>."

#. type: It
#: debian-buster debian-unstable fedora-rawhide mageia-cauldron
#: opensuse-tumbleweed
#, no-wrap
msgid "Cm GSSAPIKeyExchange"
msgstr "Cm GSSAPIKeyExchange"

#. type: Plain text
#: debian-buster debian-unstable fedora-rawhide mageia-cauldron
#: opensuse-tumbleweed
msgid ""
"Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key "
"exchange doesn't rely on ssh keys to verify host identity.  The default is "
"E<.Cm no>."
msgstr ""
"Legt fest, ob auf GSSAPI basierender Schlüsselaustausch akzeptiert ist. "
"GSSAPI-Schlüsselaustausch verlässt sich nicht auf SSH-Schlüssel, um die "
"Identität von Rechnern zu prüfen. Die Vorgabe ist E<.Cm no>."

#. type: It
#: debian-buster debian-unstable fedora-rawhide mageia-cauldron
#: opensuse-tumbleweed
#, no-wrap
msgid "Cm GSSAPIStoreCredentialsOnRekey"
msgstr "Cm GSSAPIStoreCredentialsOnRekey"

#. type: Plain text
#: debian-buster debian-unstable fedora-rawhide mageia-cauldron
#: opensuse-tumbleweed
msgid ""
"Controls whether the user's GSSAPI credentials should be updated following a "
"successful connection rekeying. This option can be used to accepted renewed "
"or updated credentials from a compatible client. The default is E<.Dq no>."
msgstr ""
"Steuert, ob die GSSAPI-Anmeldedaten des Benutzer nach einer erfolgreichen "
"Schlüsselneuaushandlung nach einer Verbindungsaufnahme aktualisert werden "
"sollen. Diese Option kann dazu verwandt werden, erneuerte oder aktualisierte "
"Anmeldedaten von einem kompatiblen Client zu akzeptieren. Die Vorgabe ist E<."
"Dq no>."

#. type: Plain text
#: debian-buster debian-unstable fedora-rawhide mageia-cauldron
#: opensuse-tumbleweed
msgid ""
"For this to work E<.Cm GSSAPIKeyExchange> needs to be enabled in the server "
"and also used by the client."
msgstr ""
"Damit dies funktioniert, muss E<.Cm GSSAPIKeyExchange> auf dem Server "
"aktiviert und auch vom Client verwandt werden."

#. type: It
#: debian-buster debian-unstable fedora-rawhide mageia-cauldron
#: opensuse-tumbleweed
#, no-wrap
msgid "Cm GSSAPIKexAlgorithms"
msgstr "Cm GSSAPIKexAlgorithms"

#. type: Plain text
#: debian-buster debian-unstable fedora-rawhide mageia-cauldron
#: opensuse-tumbleweed
msgid ""
"The list of key exchange algorithms that are accepted by GSSAPI key "
"exchange. Possible values are"
msgstr ""
"Die Liste der durch den GSSAPI-Schlüsselaustausch akzeptierten "
"Schlüsselaustausch-Algorithmen. Mögliche Werte sind:"

#. type: Plain text
#: debian-buster debian-unstable opensuse-tumbleweed
#, no-wrap
msgid ""
"gss-gex-sha1-,\n"
"gss-group1-sha1-,\n"
"gss-group14-sha1-,\n"
"gss-group14-sha256-,\n"
"gss-group16-sha512-,\n"
"gss-nistp256-sha256-,\n"
"gss-curve25519-sha256-\n"
msgstr ""
"gss-gex-sha1-,\n"
"gss-group1-sha1-,\n"
"gss-group14-sha1-,\n"
"gss-group14-sha256-,\n"
"gss-group16-sha512-,\n"
"gss-nistp256-sha256-,\n"
"gss-curve25519-sha256-\n"

#. type: Plain text
#: debian-buster debian-unstable
msgid ""
"The default is E<.Dq gss-group14-sha256-,gss-group16-sha512-,gss-nistp256-"
"sha256-,gss-curve25519-sha256-,gss-gex-sha1-,gss-group14-sha1->.  This "
"option only applies to connections using GSSAPI."
msgstr ""
"Die Vorgabe ist E<.Dq gss-group14-sha256-,gss-group16-sha512-,gss-nistp256-"
"sha256-,gss-curve25519-sha256-,gss-gex-sha1-,gss-group14-sha1->. Diese "
"Option gilt nur bei Verbindungen, die GSSAPI verwenden."

#. type: It
#: debian-buster debian-unstable opensuse-tumbleweed
#, no-wrap
msgid "Cm HostbasedAcceptedKeyTypes"
msgstr "Cm HostbasedAcceptedKeyTypes"

#. type: Plain text
#: debian-buster debian-unstable opensuse-tumbleweed
msgid ""
"Specifies the key types that will be accepted for hostbased authentication "
"as a list of comma-separated patterns.  Alternately if the specified list "
"begins with a E<.Sq +> character, then the specified key types will be "
"appended to the default set instead of replacing them.  If the specified "
"list begins with a E<.Sq -> character, then the specified key types "
"(including wildcards) will be removed from the default set instead of "
"replacing them.  If the specified list begins with a E<.Sq ^> character, "
"then the specified key types will be placed at the head of the default set.  "
"The default for this option is:"
msgstr ""
"Legt die Schlüsseltypen, als Liste von Kommata-getrennten Muster, die für "
"Rechner-basierte Authentifizierung akzeptiert werden, fest. Falls alternativ "
"die festgelegte Liste mit einem E<.Sq +>-Zeichen beginnt, werden die "
"festgelegten Schlüsseltypen an die Vorgabemenge angehängt, statt sie zu "
"ersetzen. Falls die festgelegte Liste mit einem E<.Sq ->-Zeichen beginnt, "
"dann werden die festgelegten Schlüsseltypen (einschließlich Platzhalter-"
"Zeichen) aus der Vorgabemenge entfernt, statt sie zu ersetzen. Falls die "
"festgelegte Liste mit einem E<.Sq ^>-Zeichen beginnt, dann werden die "
"festgelegten Schlüsseltypen an den Anfang der Vorgabemenge gestellt. Die "
"Vorgabe für diese Option lautet:"

#. type: Plain text
#: debian-buster debian-unstable opensuse-tumbleweed
#, no-wrap
msgid ""
"ecdsa-sha2-nistp256-cert-...@openssh.com,\n"
"ecdsa-sha2-nistp384-cert-...@openssh.com,\n"
"ecdsa-sha2-nistp521-cert-...@openssh.com,\n"
"sk-ecdsa-sha2-nistp256-cert-...@openssh.com,\n"
"ssh-ed25519-cert-...@openssh.com,\n"
"sk-ssh-ed25519-cert-...@openssh.com,\n"
"rsa-sha2-512-cert-...@openssh.com,\n"
"rsa-sha2-256-cert-...@openssh.com,\n"
"ssh-rsa-cert-...@openssh.com,\n"
"ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,\n"
"sk-ecdsa-sha2-nistp...@openssh.com,\n"
"ssh-ed25519,sk-ssh-ed25...@openssh.com,\n"
"rsa-sha2-512,rsa-sha2-256,ssh-rsa\n"
msgstr ""
"ecdsa-sha2-nistp256-cert-...@openssh.com,\n"
"ecdsa-sha2-nistp384-cert-...@openssh.com,\n"
"ecdsa-sha2-nistp521-cert-...@openssh.com,\n"
"sk-ecdsa-sha2-nistp256-cert-...@openssh.com,\n"
"ssh-ed25519-cert-...@openssh.com,\n"
"sk-ssh-ed25519-cert-...@openssh.com,\n"
"rsa-sha2-512-cert-...@openssh.com,\n"
"rsa-sha2-256-cert-...@openssh.com,\n"
"ssh-rsa-cert-...@openssh.com,\n"
"ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,\n"
"sk-ecdsa-sha2-nistp...@openssh.com,\n"
"ssh-ed25519,sk-ssh-ed25...@openssh.com,\n"
"rsa-sha2-512,rsa-sha2-256,ssh-rsa\n"

Attachment: signature.asc
Description: PGP signature

Antwort per Email an