[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

openswan 1:2.6.25+dfsg-1: Please update debconf PO translation for the package openswan



Hello,

You are noted as the last translator of the debconf translation for
openswan. First I want to apologize if the last update you sent was
not published but some problems first delayed and finally prevented
a release of the previous version of this paket. In the meantime
some deep modifications to the package were made and a public review
of the template file occured. Because of this the English template
has been changed quite dramatically, and now most messages are
marked "fuzzy" in your translation or are missing.
Rene Mayrhofer and me would be grateful if you could take the time
and update it so we can incoporate your translation prior to Squeeze
release.
Please send the updated file to me, or submit it as a wishlist bug
against openswan.

The deadline for receiving the updated translation is
Wed, 05 May 2010 22:00:34 +0200.

Thanks in advance for your time and your help,
Harald Jenny

# Translation of openswan 1:2.4.5+dfsg-0.2_templates.po to Dutch
# This file is distributed under the same license as the openswan package.
#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
# Luk Claes <luk.claes(AT)ugent(DOT)be>, 2005
# Kurt De Bree <kdebree(AT)telenet(DOT)be>, 2006
# This is an unofficial translation
#
msgid ""
msgstr ""
"Project-Id-Version: openswan 1:2.4.5+dfsg-0.2\n"
"Report-Msgid-Bugs-To: openswan@packages.debian.org\n"
"POT-Creation-Date: 2010-04-13 10:31+0200\n"
"PO-Revision-Date: 2006-06-30 19:40+0100\n"
"Last-Translator: Kurt De Bree <kdebree(AT)telenet(DOT)be>\n"
"Language-Team: Debian l10n Dutch <debian-l10n-dutch@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=utf-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid "Old runlevel management superseded"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid ""
"Previous versions of the Openswan package allowed the user to choose between "
"three different Start/Stop-Levels. Due to changes in the standard system  "
"startup procedure, this is no longer necessary and useful. For all new "
"installations as well as old ones running in any of the predefined modes, "
"sane default levels set will now be set. If you are upgrading from a "
"previous version and changed your Openswan startup parameters, then please "
"take a look at NEWS.Debian for instructions on how to modify your setup "
"accordingly."
msgstr ""

#. Type: boolean
#. Description
#: ../openswan.templates:2001
msgid "Do you wish to restart Openswan?"
msgstr "Wilt u Openswan herstarten?"

#. Type: boolean
#. Description
#: ../openswan.templates:2001
#, fuzzy
#| msgid ""
#| "Restarting Openswan is a good idea, since if there is a security fix, it "
#| "will not be fixed until the daemon restarts. Most people expect the "
#| "daemon to restart, so this is generally a good idea. However this might "
#| "take down existing connections and then bring them back up."
msgid ""
"Restarting Openswan is a good idea, since if there is a security fix, it "
"will not be fixed until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
"existing connections and then bring them back up (including the connection "
"currently used for this update, so it is recommended not to restart if you "
"are using any of the tunnel for administration)."
msgstr ""
"Openswan herstarten is een goed idee omdat als er een veiligheidsherstelling "
"is, het pas echt hersteld zal zijn vanaf dat de achtergronddienst is "
"herstart. De meeste mensen verwachten dat de achtergronddienst herstart, dus "
"dit is meestal een goed idee. Hoewel, dit kan bestaande verbindingen "
"verbreken en ze dan opnieuw herstellen."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "Do you have an existing X509 certificate file that you want to use for "
#| "Openswan ?"
msgid "Do you want to use a X509 certificate for this host?"
msgstr ""
"Hebt u een bestaand X509-certificaatbestand dat u voor Openswan wilt "
"gebruiken?"

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "This installer can automatically create a RSA public/private keypair for "
#| "this host. This keypair can be used to authenticate IPSec connections to "
#| "other hosts and is the preferred way for building up secure IPSec "
#| "connections. The other possibility would be to use shared secrets "
#| "(passwords that are the same on both sides of the tunnel) for "
#| "authenticating an connection, but for a larger number of connections RSA "
#| "authentication is easier to administer and more secure."
msgid ""
"This installer can automatically create or import a X509 certificate for "
"this host. It can be used to authenticate IPsec connections to other hosts "
"and is the preferred way for building up secure IPsec connections. The other "
"possibility would be to use shared secrets (passwords that are the same on "
"both sides of the tunnel) for authenticating an connection, but for a larger "
"number of connections, key based authentication is easier to administer and "
"more secure."
msgstr ""
"Deze installatie kan automatisch een publiek/privaat RSA-sleutelpaar "
"aanmaken voor deze host. Dit sleutelpaar kan gebruikt worden om IPSec-"
"verbinden naar andere hosts te authentificeren en is de aanbevolen manier om "
"veilige IPSec-verbindingen op te zetten. De andere mogelijkheid zou zijn om "
"gedeelde geheimen (wachtwoorden die aan beide kanten van de tunnel hetzelfde "
"zijn) te gebruiken voor het authentificeren van een verbinding, maar voor "
"een groter aantal verbindingen is RSA-authentificatie gemakkelijker te "
"beheren en veiliger."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
msgid ""
"If you do not want to this now you can answer \"No\" and later use the "
"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "create"
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "import"
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid "Methods for using a X509 certificate to authenticate this host:"
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"It is possible to create a new X509 certificate with user-defined settings "
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"If you choose to create a new X509 certificate you will first be presented a "
"number of questions which must be answered before the creation can start. "
"Please keep in mind that if you want the public key to get signed by an "
"existing certification authority you should not select to create a self-"
"signed certificate and all the answers given must match exactly the "
"requirements of the CA, otherwise the certificate request may be rejected."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"In case you want to import an existing public and private key you will be "
"prompted for their filenames (may be identical if both parts are stored  "
"together in one file). Optionally you may also specify a filename where the "
"public key(s) of the certification authority are kept, but this file cannot  "
"be the same as the former ones. Please be also aware that the format for the "
"X509 certificates has to be PEM and that the private key must not be "
"encrypted  or the import procedure will fail."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:5001
#, fuzzy
#| msgid "Please enter the location of your X509 certificate in PEM format."
msgid "Please enter the location of your X509 certificate in PEM format:"
msgstr "Geef de locatie van uw X509-certificaat in PEM-formaat."

#. Type: string
#. Description
#: ../openswan.templates:5001
msgid ""
"Please enter the location of the file containing your X509 certificate in "
"PEM format."
msgstr ""
"Geef de locatie van het bestand dat uw X509-certificaat in PEM-formaat bevat."

#. Type: string
#. Description
#: ../openswan.templates:6001
#, fuzzy
#| msgid "Please enter the location of your X509 private key in PEM format."
msgid "Please enter the location of your X509 private key in PEM format:"
msgstr "Geef de locatie van uw private X509-sleutel in PEM-formaat."

#. Type: string
#. Description
#: ../openswan.templates:6001
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X509 certificate in PEM format. This can be the same file that "
"contains the X509 certificate."
msgstr ""
"Geef de locatie van het bestand dat uw private RSA-sleutel bevat die behoort "
"bij uw X509-certificaat in PEM-formaat. Dit kan hetzelfde bestand zijn als "
"dat wat uw X509-certificaat bevat."

#. Type: string
#. Description
#: ../openswan.templates:7001
#, fuzzy
#| msgid "Please enter the location of your X509 certificate in PEM format."
msgid "You may now enter the location of your X509 RootCA in PEM format:"
msgstr "Geef de locatie van uw X509-certificaat in PEM-formaat."

#. Type: string
#. Description
#: ../openswan.templates:7001
msgid ""
"Optionally you can now enter the location of the file containing the X509 "
"certificate authority root used to sign your certificate in PEM format. If "
"you do not have one or do not want to use it please leave the field empty. "
"Please note that it's not possible to store the RootCA in the same file as "
"your X509 certificate or private key."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:8001
#, fuzzy
#| msgid "Which length should the created RSA key have ?"
msgid "Please enter which length the created RSA key should have:"
msgstr "Welke lengte moet de aangemaakte RSA-sleutel hebben?"

#. Type: string
#. Description
#: ../openswan.templates:8001
#, fuzzy
#| msgid ""
#| "Please enter the length of the created RSA key. it should not be less "
#| "than 1024 bits because this should be considered unsecure and you will "
#| "probably not need anything more than 2048 bits because it only slows the "
#| "authentication process down and is not needed at the moment."
msgid ""
"Please enter the length of the created RSA key. it should not be less than "
"1024 bits because this should be considered unsecure and you will probably "
"not need anything more than 4096 bits because it only slows the "
"authentication process down and is not needed at the moment."
msgstr ""
"Geef de lengte van de aangemaakte RSA-sleutel. Het mag niet minder dan 1024 "
"bits zijn omdat dit als onveilig wordt beschouwd en u zult waarschijnlijk "
"niet meer dan 2048 bits nodig hebben omdat het enkel het authenticatieproces "
"vertraagt en op dit moment niet nodig is."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid "Do you want to create a self-signed X509 certificate ?"
msgid "Do you want to create a self-signed X509 certificate?"
msgstr "Wilt u een door uzelf getekend X509-certificaat?"

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid ""
#| "This installer can only create self-signed X509 certificates "
#| "automatically, because otherwise a certificate authority is needed to "
#| "sign the certificate request. If you want to create a self-signed "
#| "certificate, you can use it immediately to connect to other IPSec hosts "
#| "that support X509 certificate for authentication of IPSec connections. "
#| "However, if you want to use the new PKI features of Openswan >= 1.91, you "
#| "will need to have all X509 certificates signed by a single certificate "
#| "authority to create a trust path."
msgid ""
"This installer can only create self-signed X509 certificates automatically, "
"because otherwise a certificate authority is needed to sign the certificate "
"request. If you want to create a self-signed certificate, you can use it "
"immediately to connect to other IPsec hosts that support X509 certificate "
"for authentication of IPsec connections. However, if you want to use the new "
"PKI features of Openswan >= 1.91, you will need to have all X509 "
"certificates signed by a single certificate authority to create a trust path."
msgstr ""
"Deze installatie kan automatisch een door uzelf getekend X509-certificaat "
"aanmaken omdat anders een certificaatautoriteit nodig is om de "
"certificaataanvraag te tekenen. Als u een door uzelf getekend certificaat "
"wilt aanmaken, dan kunt u het onmiddellijk gebruiken om een verbinding te "
"maken met andere IPSec-hosts die X509-certificaten ondersteunen voor IPSec-"
"verbindingen. Hoewel, als u de nieuwe PKI-mogelijkheden wilt gebruiken of "
"als Openswan >= 1.91, dan zult u alle X509-certificaten moeten laten tekenen "
"door één enkele certificaatautoriteit om een vertrouwenspad aan te maken."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
msgid ""
"If you do not want to create a self-signed certificate, then this installer "
"will only create the RSA private key and the certificate request and you "
"will have to sign the certificate request with your certificate authority."
msgstr ""
"Als u geen door uzelf getekend certificaat wilt aanmaken, dan zal deze "
"installatie enkel de private RSA-sleutel en de certificaataanvraag aanmaken "
"en zult u de certificaataanvraag moeten laten tekenen door uw "
"certificaatautoriteit."

#. Type: string
#. Description
#: ../openswan.templates:10001
#, fuzzy
#| msgid "Please enter the country code for the X509 certificate request."
msgid "Please enter the country code for the X509 certificate request:"
msgstr "Geef de landcode van de X509-certificaataanvraag."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid ""
"Please enter the 2 letter country code for your country. This code will be "
"placed in the certificate request."
msgstr ""
"Geef de 2-letterige landcode voor uw land. Deze code zal in de "
"certificaataanvraag worden geplaatst."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid ""
"You really need to enter a valid country code here, because openssl will "
"refuse to generate certificates without one. An empty field is allowed for "
"any other field of the X.509 certificate, but not for this one."
msgstr ""
"U moet hier wel een geldige landcode opgeven omdat openssl anders zal "
"weigeren om een certificaat aan te maken. Er is voor elke veld van het X509-"
"certificaat een leeg veld toegestaan, maar niet voor dit veld."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid "Example: AT"
msgstr "Voorbeeld: BE"

#. Type: string
#. Description
#: ../openswan.templates:11001
#, fuzzy
#| msgid ""
#| "Please enter the state or province name for the X509 certificate request."
msgid ""
"Please enter the state or province name for the X509 certificate request:"
msgstr "Geef de staat of provincie voor de X509-certificaataanvraag."

#. Type: string
#. Description
#: ../openswan.templates:11001
msgid ""
"Please enter the full name of the state or province you live in. This name "
"will be placed in the certificate request."
msgstr ""
"Geef de volledige naam van de staat of provincie waarin u woont. Deze naam "
"zal in de certificaataanvraag worden geplaatst."

#. Type: string
#. Description
#: ../openswan.templates:11001
msgid "Example: Upper Austria"
msgstr "Voorbeeld: Limburg"

#. Type: string
#. Description
#: ../openswan.templates:12001
#, fuzzy
#| msgid "Please enter the locality name for the X509 certificate request."
msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Geef de plaatsnaam voor de X509-certificaataanvraag."

#. Type: string
#. Description
#: ../openswan.templates:12001
msgid ""
"Please enter the locality (e.g. city) where you live. This name will be "
"placed in the certificate request."
msgstr ""
"Geef de plaatsnaam (v.b. stad) waar u woont. Deze naam zal in de "
"certificaataanvraag worden geplaatst."

#. Type: string
#. Description
#: ../openswan.templates:12001
msgid "Example: Vienna"
msgstr "Voorbeeld: Brussel"

#. Type: string
#. Description
#: ../openswan.templates:13001
#, fuzzy
#| msgid "Please enter the organization name for the X509 certificate request."
msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Geef de naam van de organisatie voor de X509-certificaataanvraag."

#. Type: string
#. Description
#: ../openswan.templates:13001
msgid ""
"Please enter the organization (e.g. company) that the X509 certificate "
"should be created for. This name will be placed in the certificate request."
msgstr ""
"Geef de organisatie (v.b. bedrijf) waarvoor het X509-certificaat wordt "
"aangemaakt. Deze naam zal in de certicicaataanvraag worden geplaatst."

#. Type: string
#. Description
#: ../openswan.templates:13001
msgid "Example: Debian"
msgstr "Voorbeeld: Debian"

#. Type: string
#. Description
#: ../openswan.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit for the X509 certificate request."
msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Geef de organisatie-eenheid voor de X509-certificaataanvraag."

#. Type: string
#. Description
#: ../openswan.templates:14001
msgid ""
"Please enter the organizational unit (e.g. section) that the X509 "
"certificate should be created for. This name will be placed in the "
"certificate request."
msgstr ""
"Geef de organisatie-eenheid (v.b. dienst) waarvoor het X509-certificaat "
"wordt aangemaakt. Deze naam zal in de certificaataanvraag worden geplaatst."

#. Type: string
#. Description
#: ../openswan.templates:14001
msgid "Example: security group"
msgstr "Voorbeeld: dienst veiligheid"

#. Type: string
#. Description
#: ../openswan.templates:15001
#, fuzzy
#| msgid "Please enter the common name for the X509 certificate request."
msgid "Please enter the common name for the X509 certificate request:"
msgstr "Geef de naam voor de X509-certificaataanvraag."

#. Type: string
#. Description
#: ../openswan.templates:15001
msgid ""
"Please enter the common name (e.g. the host name of this machine) for which "
"the X509 certificate should be created for. This name will be placed in the "
"certificate request."
msgstr ""
"Geef de naam (v.b. computernaam van deze machine) waarvoor het X509-"
"certificaat wordt aangemaakt. Deze naam zal in de certificaataanvraag worden "
"geplaatst."

#. Type: string
#. Description
#: ../openswan.templates:15001
msgid "Example: gateway.debian.org"
msgstr "Voorbeeld: gateway.debian.org"

#. Type: string
#. Description
#: ../openswan.templates:16001
#, fuzzy
#| msgid "Please enter the email address for the X509 certificate request."
msgid "Please enter the email address for the X509 certificate request:"
msgstr "Geef het e-mailadres voor de X509-certificaataanvraag."

#. Type: string
#. Description
#: ../openswan.templates:16001
msgid ""
"Please enter the email address of the person or organization who is "
"responsible for the X509 certificate, This address will be placed in the "
"certificate request."
msgstr ""
"Geef het e-mailadres van de persoon of organisatie die verantwoordelijk is "
"voor het X509-certificaat. Dit adres zal in de certificaataanvraag worden "
"geplaatst."

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid "Modification of /etc/ipsec.conf"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid ""
"Due to a change in upstream Openswan, opportunistic encryption is no longer "
"enabled by default. The no_oe.conf file that was shipped in earlier versions "
"to explicitly disable it can therefore no longer be included by ipsec.conf. "
"A respective include paragraph will now be automatically removed to ensure "
"that Openswan can start correctly."
msgstr ""

#, fuzzy
#~| msgid "Do you want to create a RSA public/private keypair for this host ?"
#~ msgid "Do you want to create a RSA public/private keypair for this host?"
#~ msgstr "Wilt u een publiek/privaat RSA-sleutelpaar aanmaken voor deze host?"

#~ msgid ""
#~ "If you do not want to create a new public/private keypair, you can choose "
#~ "to use an existing one."
#~ msgstr ""
#~ "Indien u geen nieuw publiek/privaat sleutelpaar wenst aan te maken, kunt "
#~ "u een bestaand sleutelpaar kiezen."

#~ msgid "x509"
#~ msgstr "x509"

#~ msgid "plain"
#~ msgstr "gewoon"

#~ msgid ""
#~ "It is possible to create a plain RSA public/private keypair for use with "
#~ "Openswan or to create a X509 certificate file which contains the RSA "
#~ "public key and additionally stores the corresponding private key."
#~ msgstr ""
#~ "Het is mogelijk om een gewoon publiek/privaat RSA-sleutelpaar aan te "
#~ "maken om te gebruiken met Openswan of om een X509-certificaatbestand aan "
#~ "te maken die de publieke RSA-sleutel bevat en de corresponderende private "
#~ "sleutel te bewaren."

#, fuzzy
#~| msgid ""
#~| "If you only want to build up IPSec connections to hosts also running "
#~| "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~| "want to connect to other IPSec implementations, you will need a X509 "
#~| "certificate. It is also possible to create a X509 certificate here and "
#~| "extract the RSA public key in plain format if the other side runs "
#~| "Openswan without X509 certificate support."
#~ msgid ""
#~ "If you only want to create IPsec connections to hosts also running "
#~ "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~ "want to connect to other IPsec implementations, you will need a X509 "
#~ "certificate. It is also possible to create a X509 certificate here and "
#~ "extract the RSA public key in plain format if the other side runs "
#~ "Openswan without X509 certificate support."
#~ msgstr ""
#~ "Als u enkel IPSec-verbindingen wilt opzetten naar hosts die ook Openswan "
#~ "draaien, dan is het misschien een beetje gemakkelijker om gewone RSA-"
#~ "sleutelparen te gebruiken. Maar als u verbindingen wilt leggen met andere "
#~ "IPSec-implementaties, dan zult u een X509-certificaat nodig hebben. Het "
#~ "is ook mogelijk om hier een X509-certificaat aan te maken en de publieke "
#~ "RSA-sleutel te extraheren in een gewoon formaat als de andere kant "
#~ "Openswan draait zonder X509-certificaatondersteuning."

#, fuzzy
#~| msgid ""
#~| "Therefore a X509 certificate is recommended since it is more flexible "
#~| "and this installer should be able to hide the complex creation of the "
#~| "X509 certificate and its use in Openswan anyway."
#~ msgid ""
#~ "Therefore a X509 certificate is recommended since it is more flexible and "
#~ "this installer should be able to hide the complex creation of the X509 "
#~ "certificate and its use in Openswan."
#~ msgstr ""
#~ "Daarom wordt een X509-certificaat aanbevolen omdat het flexibeler is en "
#~ "deze installatie moet de complexe creatie van een X509-certificaat kunnen "
#~ "verbergen en het toch in Openswan kunnen gebruiken."

#, fuzzy
#~| msgid ""
#~| "This installer can automatically extract the needed information from an "
#~| "existing X509 certificate with a matching RSA private key. Both parts "
#~| "can be in one file, if it is in PEM format. Do you have such an existing "
#~| "certificate and key file and want to use it for authenticating IPSec "
#~| "connections ?"
#~ msgid ""
#~ "This installer can automatically extract the needed information from an "
#~ "existing X509 certificate with a matching RSA private key. Both parts can "
#~ "be in one file, if it is in PEM format. If you have such an existing "
#~ "certificate and key file please select if want to use it for "
#~ "authenticating IPSec connections."
#~ msgstr ""
#~ "Deze installatie kan de benodigde informatie automatisch extraheren van "
#~ "een bestaand X509-certificaat met een bijhorende private RSA-sleutel. "
#~ "Beide delen kunnen in één bestand zijn, als het in PEM-formaat is. Hebt u "
#~ "zo'n bestaand certificaat en een sleutelbestand; en wilt u het voor de "
#~ "authentificatie van IPSec-verbindingen gebruiken?"

#~ msgid "x509, plain"
#~ msgstr "x509, gewoon"

#, fuzzy
#~| msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgid "earliest, after NFS, after PCMCIA"
#~ msgstr "\"zo vroeg mogelijk\", \"na NFS\", \"na PCMCIA\""

#, fuzzy
#~| msgid ""
#~| "With the current Debian startup levels (nearly everything starting in "
#~| "level 20), it is impossible for Openswan to always start at the correct "
#~| "time. There are three possibilities when Openswan can start: before or "
#~| "after the NFS services and after the PCMCIA services. The correct answer "
#~| "depends on your specific setup."
#~ msgid ""
#~ "With the default system startup levels (nearly everything starting in "
#~ "level 20), it is impossible for Openswan to always start at the correct "
#~ "time. There are three possibilities when Openswan can start: before or "
#~ "after the NFS services and after the PCMCIA services. The correct answer "
#~ "depends on your specific setup."
#~ msgstr ""
#~ "Met de huidige Debian-startniveaus (bijna alles start op niveau 20), is "
#~ "het onmogelijk voor Openswan om altijd op de correcte tijd te starten. Er "
#~ "zijn drie mogelijkheden wanneer Openswan kan starten: vóór of na de NFS-"
#~ "diensten of na de PCMCIA-diensten. Het correcte antwoord hangt af van uw "
#~ "specifieke configuratie."

#, fuzzy
#~| msgid ""
#~| "If you do not have your /usr tree mounted via NFS (either you only mount "
#~| "other, less vital trees via NFS or don't use NFS mounted trees at all) "
#~| "and don't use a PCMCIA network card, then it's best to start Openswan at "
#~| "the earliest possible time, thus allowing the NFS mounts to be secured "
#~| "by IPSec. In this case (or if you don't understand or care about this "
#~| "issue), answer \"earliest\" to this question (the default)."
#~ msgid ""
#~ "If the /usr tree of this system is not mounted via NFS (either you only "
#~ "mount other, less vital trees via NFS or don't use NFS mounted trees at "
#~ "all) and no PCMCIA network card is used, then it's best to start Openswan "
#~ "at the earliest possible time, thus allowing the NFS mounts to be secured "
#~ "by IPSec. In this case (or if you don't understand or care about this "
#~ "issue), answer \"earliest\" to this question (the default)."
#~ msgstr ""
#~ "Als u uw /usr-boom niet via NFS heeft aangekoppeld (u koppelt enkel "
#~ "andere, minder vitale bomen via NFS of u gebruikt NFS helemaal niet om "
#~ "bomen aan te koppelen) en u gebruikt geen PCMCIA-netwerkkaart, dan is het "
#~ "het beste om Openswan zo vroeg mogelijk te starten, dus toe te staan van "
#~ "de NFS-aankoppelingen te beveiligen door IPSec. In dit geval (of als u "
#~ "deze zaak niet verstaat of het u niet uitmaakt), antwoord dan \"zo vroeg "
#~ "mogelijk\" op deze vraag (de standaard)."

#, fuzzy
#~| msgid ""
#~| "If you have your /usr tree mounted via NFS and don't use a PCMCIA "
#~| "network card, then you will need to start Openswan after NFS so that all "
#~| "necessary files are available. In this case, answer \"after NFS\" to "
#~| "this question. Please note that the NFS mount of /usr can not be secured "
#~| "by IPSec in this case."
#~ msgid ""
#~ "If the /usr tree is mounted via NFS and no PCMCIA network card is used, "
#~ "then you will need to start Openswan after NFS so that all necessary "
#~ "files are available. In this case, answer \"after NFS\" to this question. "
#~ "Please note that the NFS mount of /usr can not be secured by IPSec in "
#~ "this case."
#~ msgstr ""
#~ "Als u uw /usr-boom via NFS heeft aangekoppeld en u gebruikt geen PCMCIA-"
#~ "netwerkkaart, dan zult u Openswan moeten starten na NFS zodat alle nodige "
#~ "bestanden aanwezig zijn. In dit geval, antwoord \"na NFS\" op deze vraag. "
#~ "Merk op dat in dit geval de NFS-aankoppeling van /usr niet beveiligd kan "
#~ "worden door IPSec."

#~ msgid ""
#~ "If you use a PCMCIA network card for your IPSec connections, then you "
#~ "only have to choose to start it after the PCMCIA services. Answer \"after "
#~ "PCMCIA\" in this case. This is also the correct answer if you want to "
#~ "fetch keys from a locally running DNS server with DNSSec support."
#~ msgstr ""
#~ "Als u een PCMCIA-netwerkkaart gebruikt voor uw IPSec-verbindingen, dan "
#~ "hebt u enkel de keuze om te starten na de PCMCIA-diensten. Antwoord in "
#~ "dit geval \"na PCMCIA\". Dit is ook het correcte antwoord als u sleutels "
#~ "wilt afhalen van een lokaal draaiende DNS-server met DNSSec-ondersteuning."

#, fuzzy
#~| msgid "At which level do you wish to start Openswan ?"
#~ msgid "Please select the level at which you wish to start Openswan:"
#~ msgstr "Op welk niveau wilt u Openswan starten?"

#, fuzzy
#~| msgid "Which type of RSA keypair do you want to create ?"
#~ msgid "Please select which type of RSA keypair you want to create:"
#~ msgstr "Welk type RSA-sleutelpaar wilt u aanmaken?"

#~ msgid "Do you wish to enable opportunistic encryption in Openswan?"
#~ msgstr "Wilt u opportunistische encryptie aanschakelen in Openswan?"

#~ msgid ""
#~ "Openswan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
#~ "(preferably secure) DNS records. Until this is widely deployed, "
#~ "activating it will cause a significant slow-down for every new, outgoing "
#~ "connection. Since version 2.0, Openswan upstream comes with OE enabled by "
#~ "default and is thus likely to break your existing connection to the "
#~ "Internet (i.e. your default route) as soon as pluto (the Openswan keying "
#~ "daemon) is started."
#~ msgstr ""
#~ "Openswan heeft ondersteuning voor opportunistische encryptie (OE) die "
#~ "IPSec-authentificatie-informatie (v.b. publieke RSA-sleutels) bewaart in "
#~ "(liefst veilige) DNS-records. Totdat dit veelvuldig wordt toegepast, zal "
#~ "dit bij activeren een significante vertraging veroorzaken voor elke "
#~ "nieuwe uitgaande verbinding. Omdat versie 2.0 van Openswan standaard OE "
#~ "heeft aangeschakeld, wordt dus waarschijnlijk uw bestaande verbinding met "
#~ "het Internet (v.b. uw standaard route) verbroken vanaf dat pluto (de "
#~ "Openswan-sleutelringachtergronddienst) wordt gestart."

#~ msgid ""
#~ "Please choose whether you want to enable support for OE. If unsure, do "
#~ "not enable it."
#~ msgstr ""
#~ "Kiest of u OE-ondersteuning wilt aanschakelen. Indien onzeker, schakel "
#~ "het dan niet aan."

Reply to: