From owner-svn-doc-all@freebsd.org Tue Sep 8 18:12:29 2015 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 342619CC4F9; Tue, 8 Sep 2015 18:12:29 +0000 (UTC) (envelope-from bhd@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 0B4C61202; Tue, 8 Sep 2015 18:12:29 +0000 (UTC) (envelope-from bhd@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.70]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id t88ICSWv023804; Tue, 8 Sep 2015 18:12:28 GMT (envelope-from bhd@FreeBSD.org) Received: (from bhd@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id t88ICSUI023803; Tue, 8 Sep 2015 18:12:28 GMT (envelope-from bhd@FreeBSD.org) Message-Id: <201509081812.t88ICSUI023803@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bhd set sender to bhd@FreeBSD.org using -f From: Bjoern Heidotting Date: Tue, 8 Sep 2015 18:12:28 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r47387 - head/de_DE.ISO8859-1/books/handbook/security X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 08 Sep 2015 18:12:29 -0000 Author: bhd Date: Tue Sep 8 18:12:28 2015 New Revision: 47387 URL: https://svnweb.freebsd.org/changeset/doc/47387 Log: Update to r38507: Restore application tags. Modified: head/de_DE.ISO8859-1/books/handbook/security/chapter.xml Modified: head/de_DE.ISO8859-1/books/handbook/security/chapter.xml ============================================================================== --- head/de_DE.ISO8859-1/books/handbook/security/chapter.xml Tue Sep 8 17:56:14 2015 (r47386) +++ head/de_DE.ISO8859-1/books/handbook/security/chapter.xml Tue Sep 8 18:12:28 2015 (r47387) @@ -5,7 +5,7 @@ $FreeBSD$ $FreeBSDde: de-docproj/books/handbook/security/chapter.xml,v 1.178 2012/04/30 17:07:41 bcr Exp $ - basiert auf: r38463 + basiert auf: r38507 --> Sicherheit @@ -3247,7 +3247,7 @@ racoon_enable="yes" - Aktivieren von sshd + Aktivieren von <application>sshd</application> OpenSSH @@ -3373,7 +3373,7 @@ COPYRIGHT 100% |************* - ssh-keygen + <application>ssh-keygen</application> Mit &man.ssh-keygen.1; können DSA- oder RSA-Schlüssel für einen Benutzer erzeugt werden, die anstelle von @@ -3427,7 +3427,8 @@ bb:48:db:f2:93:57:80:b6:aa:bc:f5:d5:ba:8 - ssh-agent und ssh-add + <application>ssh-agent</application> und + <application>ssh-add</application> Mit &man.ssh-agent.1; und &man.ssh-add.1; ist es möglich, SSH-Schlüssel