[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

openswan 1:2.6.25+dfsg-1: Please update debconf PO translation for the package openswan



Hello,

You are noted as the last translator of the debconf translation for
openswan. First I want to apologize if the last update you sent was
not published but some problems first delayed and finally prevented
a release of the previous version of this paket. In the meantime
some deep modifications to the package were made and a public review
of the template file occured. Because of this the English template
has been changed quite dramatically, and now most messages are
marked "fuzzy" in your translation or are missing.
Rene Mayrhofer and me would be grateful if you could take the time
and update it so we can incoporate your translation prior to Squeeze
release.
Please send the updated file to me, or submit it as a wishlist bug
against openswan.

The deadline for receiving the updated translation is
Wed, 05 May 2010 22:00:34 +0200.

Thanks in advance for your time and your help,
Harald Jenny

msgid ""
msgstr ""
"Project-Id-Version: openswan\n"
"Report-Msgid-Bugs-To: openswan@packages.debian.org\n"
"POT-Creation-Date: 2010-04-13 10:31+0200\n"
"PO-Revision-Date: 2008-03-24 19:27+0200\n"
"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Poedit-Language: Finnish\n"
"X-Poedit-Country: FINLAND\n"

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid "Old runlevel management superseded"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid ""
"Previous versions of the Openswan package allowed the user to choose between "
"three different Start/Stop-Levels. Due to changes in the standard system  "
"startup procedure, this is no longer necessary and useful. For all new "
"installations as well as old ones running in any of the predefined modes, "
"sane default levels set will now be set. If you are upgrading from a "
"previous version and changed your Openswan startup parameters, then please "
"take a look at NEWS.Debian for instructions on how to modify your setup "
"accordingly."
msgstr ""

#. Type: boolean
#. Description
#: ../openswan.templates:2001
msgid "Do you wish to restart Openswan?"
msgstr "Tulisiko Openswan käynnistää uudelleen?"

#. Type: boolean
#. Description
#: ../openswan.templates:2001
#, fuzzy
#| msgid ""
#| "Restarting Openswan is a good idea, since if there is a security fix, it "
#| "will not be fixed until the daemon restarts. Most people expect the "
#| "daemon to restart, so this is generally a good idea. However this might "
#| "take down existing connections and then bring them back up."
msgid ""
"Restarting Openswan is a good idea, since if there is a security fix, it "
"will not be fixed until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
"existing connections and then bring them back up (including the connection "
"currently used for this update, so it is recommended not to restart if you "
"are using any of the tunnel for administration)."
msgstr ""
"Openswanin käynnistäminen uudelleen on suositeltavaa, koska mahdolliset "
"tietoturvapäivitykset eivät tule käyttöön ennen kuin taustaohjelma "
"käynnistetään uudelleen. Useimmat ihmiset olettavat, että taustaohjelma "
"käynnistetään uudelleen, joten se on hyvä ajatus. Tämä saattaa kuitenkin "
"katkaista olemassa olevat yhteydet ja avata ne sitten uudelleen."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "Do you have an existing X509 certificate file that you want to use for "
#| "Openswan?"
msgid "Do you want to use a X509 certificate for this host?"
msgstr ""
"Onko olemassa X509-varmennetiedostoa, jota halutaan käyttää Openswanin "
"kanssa?"

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "This installer can automatically create a RSA public/private keypair for "
#| "this host. This keypair can be used to authenticate IPSec connections to "
#| "other hosts and is the preferred way for building up secure IPSec "
#| "connections. The other possibility would be to use shared secrets "
#| "(passwords that are the same on both sides of the tunnel) for "
#| "authenticating an connection, but for a larger number of connections RSA "
#| "authentication is easier to administer and more secure."
msgid ""
"This installer can automatically create or import a X509 certificate for "
"this host. It can be used to authenticate IPsec connections to other hosts "
"and is the preferred way for building up secure IPsec connections. The other "
"possibility would be to use shared secrets (passwords that are the same on "
"both sides of the tunnel) for authenticating an connection, but for a larger "
"number of connections, key based authentication is easier to administer and "
"more secure."
msgstr ""
"Tämä asennusohjelma voi automaattisesti luoda julkisen ja salaisen avaimen "
"sisältävän RSA-avainparin tälle koneelle. Tätä avainparia voidaan käyttää "
"toisille koneille otettavien IPSec-yhteyksien todentamiseen. Tämä on "
"suositeltava tapa turvallisten IPSec-yhteyksien luomiseen. Toinen vaihtoehto "
"on käyttää jaettuja salaisuuksia (salasanat ovat samat tunnelin molemmissa "
"päissä) yhteyksien todentamiseen, mutta useiden yhteyksien kanssa RSA-"
"todennus on turvallisempi ja helpompi ylläpitää."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
msgid ""
"If you do not want to this now you can answer \"No\" and later use the "
"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "create"
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "import"
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid "Methods for using a X509 certificate to authenticate this host:"
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"It is possible to create a new X509 certificate with user-defined settings "
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"If you choose to create a new X509 certificate you will first be presented a "
"number of questions which must be answered before the creation can start. "
"Please keep in mind that if you want the public key to get signed by an "
"existing certification authority you should not select to create a self-"
"signed certificate and all the answers given must match exactly the "
"requirements of the CA, otherwise the certificate request may be rejected."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"In case you want to import an existing public and private key you will be "
"prompted for their filenames (may be identical if both parts are stored  "
"together in one file). Optionally you may also specify a filename where the "
"public key(s) of the certification authority are kept, but this file cannot  "
"be the same as the former ones. Please be also aware that the format for the "
"X509 certificates has to be PEM and that the private key must not be "
"encrypted  or the import procedure will fail."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:5001
#, fuzzy
#| msgid "Please enter the location of your X509 certificate in PEM format."
msgid "Please enter the location of your X509 certificate in PEM format:"
msgstr "PEM-muodossa olevan X509-varmenteen sijainti:"

#. Type: string
#. Description
#: ../openswan.templates:5001
msgid ""
"Please enter the location of the file containing your X509 certificate in "
"PEM format."
msgstr ""
"Anna PEM-muodossa olevan, X509-varmenteen sisältävän tiedoston sijainti."

#. Type: string
#. Description
#: ../openswan.templates:6001
#, fuzzy
#| msgid "Please enter the location of your X509 private key in PEM format."
msgid "Please enter the location of your X509 private key in PEM format:"
msgstr "PEM-muotoisen salaisen X509-avaimen sijainti:"

#. Type: string
#. Description
#: ../openswan.templates:6001
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X509 certificate in PEM format. This can be the same file that "
"contains the X509 certificate."
msgstr ""
"Anna PEM-muodossa olevaan X509-varmenteeseen täsmäävän salaisen RSA-avaimen "
"sijainti. Tämä saattaa olla sama tiedosto kuin se, joka sisältää X509-"
"varmenteen."

#. Type: string
#. Description
#: ../openswan.templates:7001
#, fuzzy
#| msgid "Please enter the location of your X509 certificate in PEM format."
msgid "You may now enter the location of your X509 RootCA in PEM format:"
msgstr "PEM-muodossa olevan X509-varmenteen sijainti:"

#. Type: string
#. Description
#: ../openswan.templates:7001
msgid ""
"Optionally you can now enter the location of the file containing the X509 "
"certificate authority root used to sign your certificate in PEM format. If "
"you do not have one or do not want to use it please leave the field empty. "
"Please note that it's not possible to store the RootCA in the same file as "
"your X509 certificate or private key."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:8001
#, fuzzy
#| msgid "Which length should the created RSA key have?"
msgid "Please enter which length the created RSA key should have:"
msgstr "Minkä pituinen luotavan RSA-avaimen tulisi olla?"

#. Type: string
#. Description
#: ../openswan.templates:8001
#, fuzzy
#| msgid ""
#| "Please enter the length of the created RSA key. it should not be less "
#| "than 1024 bits because this should be considered unsecure and you will "
#| "probably not need anything more than 2048 bits because it only slows the "
#| "authentication process down and is not needed at the moment."
msgid ""
"Please enter the length of the created RSA key. it should not be less than "
"1024 bits because this should be considered unsecure and you will probably "
"not need anything more than 4096 bits because it only slows the "
"authentication process down and is not needed at the moment."
msgstr ""
"Anna luotavan RSA-avaimen pituus. Sen ei tulisi olla lyhyempi kuin 1024 "
"bittiä, koska tätä lyhyempiä pidetään turvattomina, eikä sen luultavasti "
"tarvitse olla 2048 bittiä pidempi, koska tällöin se lähinnä hidastaisi "
"todennusprosessia, eikä pidempää avainta tällä hetkellä tarvita."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
msgid "Do you want to create a self-signed X509 certificate?"
msgstr "Luodaanko itseallekirjoitettu X509-varmenne?"

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid ""
#| "This installer can only create self-signed X509 certificates "
#| "automatically, because otherwise a certificate authority is needed to "
#| "sign the certificate request. If you want to create a self-signed "
#| "certificate, you can use it immediately to connect to other IPSec hosts "
#| "that support X509 certificate for authentication of IPSec connections. "
#| "However, if you want to use the new PKI features of Openswan >= 1.91, you "
#| "will need to have all X509 certificates signed by a single certificate "
#| "authority to create a trust path."
msgid ""
"This installer can only create self-signed X509 certificates automatically, "
"because otherwise a certificate authority is needed to sign the certificate "
"request. If you want to create a self-signed certificate, you can use it "
"immediately to connect to other IPsec hosts that support X509 certificate "
"for authentication of IPsec connections. However, if you want to use the new "
"PKI features of Openswan >= 1.91, you will need to have all X509 "
"certificates signed by a single certificate authority to create a trust path."
msgstr ""
"Tämä asennusohjelma voi automaattisesti luoda vain itseallekirjoitettuja "
"X509-varmenteita, koska muussa tapauksessa varmentajan tulisi allekirjoittaa "
"varmennepyyntö. Nyt voidaan luoda itseallekirjoitettu X509-varmenne, jota "
"voidaan välittömästi käyttää toisiin X509-varmennusta tukeviin IPSec-"
"koneisiin otettavien IPSec-yhteyksien varmentamiseen. Uudempien, Openswanin "
"versiosta 1.91 alkaen mukana olevien PKI-ominaisuuksien käyttö kuitenkin "
"vaatii, että kaikki X509-varmenteet on allekirjoitettu yhden varmentajan "
"toimesta luottamuspolun luomiseksi."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
msgid ""
"If you do not want to create a self-signed certificate, then this installer "
"will only create the RSA private key and the certificate request and you "
"will have to sign the certificate request with your certificate authority."
msgstr ""
"Jos itseallekirjoitettua varmennetta ei haluta, asennusohjelma luo vain "
"salaisen RSA-avaimen ja varmennepyynnön, joka varmentajan tulee "
"allekirjoittaa."

#. Type: string
#. Description
#: ../openswan.templates:10001
#, fuzzy
#| msgid "Please enter the country code for the X509 certificate request."
msgid "Please enter the country code for the X509 certificate request:"
msgstr "Maakoodi X509-varmennepyyntöä varten:"

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid ""
"Please enter the 2 letter country code for your country. This code will be "
"placed in the certificate request."
msgstr ""
"Anna kaksikirjaiminen maakoodi. Tämä koodi sisällytetään varmennepyyntöön."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid ""
"You really need to enter a valid country code here, because openssl will "
"refuse to generate certificates without one. An empty field is allowed for "
"any other field of the X.509 certificate, but not for this one."
msgstr ""
"Tähän syötettävän koodin tulee olla käypä, koska openssl ei suostu luomaan "
"varmenteita ilman käypää koodia. X.509-varmenteen muut kentät voivat olla "
"tyhjiä, mutta tämä ei."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid "Example: AT"
msgstr "Esimerkki: FI"

#. Type: string
#. Description
#: ../openswan.templates:11001
#, fuzzy
#| msgid ""
#| "Please enter the state or province name for the X509 certificate request."
msgid ""
"Please enter the state or province name for the X509 certificate request:"
msgstr "Osavaltion, läänin tai maakunnan nimi X509-varmennepyyntöä varten:"

#. Type: string
#. Description
#: ../openswan.templates:11001
msgid ""
"Please enter the full name of the state or province you live in. This name "
"will be placed in the certificate request."
msgstr ""
"Anna osavaltion, läänin tai maakunnan koko nimi. Tämä nimi sisällytetään "
"varmennepyyntöön."

#. Type: string
#. Description
#: ../openswan.templates:11001
msgid "Example: Upper Austria"
msgstr "Esimerkki: Etelä-Suomen lääni"

#. Type: string
#. Description
#: ../openswan.templates:12001
#, fuzzy
#| msgid "Please enter the locality name for the X509 certificate request."
msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Paikkakunnan nimi X509-varmennepyyntöä varten:"

#. Type: string
#. Description
#: ../openswan.templates:12001
msgid ""
"Please enter the locality (e.g. city) where you live. This name will be "
"placed in the certificate request."
msgstr "Anna paikkakunta. Tämä nimi sisällytetään varmennepyyntöön."

#. Type: string
#. Description
#: ../openswan.templates:12001
msgid "Example: Vienna"
msgstr "Esimerkki: Helsinki"

#. Type: string
#. Description
#: ../openswan.templates:13001
#, fuzzy
#| msgid "Please enter the organization name for the X509 certificate request."
msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Järjestön nimi X509-varmennepyyntöä varten:"

#. Type: string
#. Description
#: ../openswan.templates:13001
msgid ""
"Please enter the organization (e.g. company) that the X509 certificate "
"should be created for. This name will be placed in the certificate request."
msgstr ""
"Anna järjestö tai yhtiö, jota varten X509-varmenne luodaan. Tämä nimi "
"sisällytetään varmennepyyntöön."

#. Type: string
#. Description
#: ../openswan.templates:13001
msgid "Example: Debian"
msgstr "Esimerkki: Debian"

#. Type: string
#. Description
#: ../openswan.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit for the X509 certificate request."
msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Järjestön yksikön nimi X509-varmennepyyntöä varten:"

#. Type: string
#. Description
#: ../openswan.templates:14001
msgid ""
"Please enter the organizational unit (e.g. section) that the X509 "
"certificate should be created for. This name will be placed in the "
"certificate request."
msgstr ""
"Anna yksikkö (tai osasto), jota varten X509-varmenne luodaan. Tämä nimi "
"sisällytetään varmennepyyntöön."

#. Type: string
#. Description
#: ../openswan.templates:14001
msgid "Example: security group"
msgstr "Esimerkki: tietoturvaryhmä"

#. Type: string
#. Description
#: ../openswan.templates:15001
#, fuzzy
#| msgid "Please enter the common name for the X509 certificate request."
msgid "Please enter the common name for the X509 certificate request:"
msgstr "Yleinen nimi X509-varmennepyyntöä varten:"

#. Type: string
#. Description
#: ../openswan.templates:15001
msgid ""
"Please enter the common name (e.g. the host name of this machine) for which "
"the X509 certificate should be created for. This name will be placed in the "
"certificate request."
msgstr ""
"Anna yleinen nimi (eli tämän koneen verkkonimi), jota varten X509-varmenne "
"luodaan. Tämä nimi sisällytetään varmennepyyntöön."

#. Type: string
#. Description
#: ../openswan.templates:15001
msgid "Example: gateway.debian.org"
msgstr "Esimerkki: gateway.debian.org"

#. Type: string
#. Description
#: ../openswan.templates:16001
#, fuzzy
#| msgid "Please enter the email address for the X509 certificate request."
msgid "Please enter the email address for the X509 certificate request:"
msgstr "Sähköpostiosoite X509-varmennepyyntöä varten:"

#. Type: string
#. Description
#: ../openswan.templates:16001
msgid ""
"Please enter the email address of the person or organization who is "
"responsible for the X509 certificate, This address will be placed in the "
"certificate request."
msgstr ""
"Anna X509-varmenteesta vastaavan henkilön tai järjestön sähköpostiosoite. "
"Tämä osoite sisällytetään varmennepyyntöön."

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid "Modification of /etc/ipsec.conf"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid ""
"Due to a change in upstream Openswan, opportunistic encryption is no longer "
"enabled by default. The no_oe.conf file that was shipped in earlier versions "
"to explicitly disable it can therefore no longer be included by ipsec.conf. "
"A respective include paragraph will now be automatically removed to ensure "
"that Openswan can start correctly."
msgstr ""

#~ msgid "Do you want to create a RSA public/private keypair for this host?"
#~ msgstr "Luodaanko tälle koneelle RSA-avainpari?"

#~ msgid ""
#~ "If you do not want to create a new public/private keypair, you can choose "
#~ "to use an existing one."
#~ msgstr ""
#~ "Jos uutta julkisen ja salaisen avaimen paria ei luoda, voidaan käyttöön "
#~ "valita olemassa oleva pari."

#~ msgid "x509"
#~ msgstr "x509"

#~ msgid "plain"
#~ msgstr "tavallinen"

#~ msgid ""
#~ "It is possible to create a plain RSA public/private keypair for use with "
#~ "Openswan or to create a X509 certificate file which contains the RSA "
#~ "public key and additionally stores the corresponding private key."
#~ msgstr ""
#~ "On mahdollista luoda tavallinen RSA-avainpari Openswanin käyttöön tai "
#~ "luoda X509-varmennetiedosto, joka sisältää julkisen RSA-avaimen ja "
#~ "lisäksi tallentaa vastaavan salaisen avaimen."

#, fuzzy
#~| msgid ""
#~| "If you only want to build up IPSec connections to hosts also running "
#~| "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~| "want to connect to other IPSec implementations, you will need a X509 "
#~| "certificate. It is also possible to create a X509 certificate here and "
#~| "extract the RSA public key in plain format if the other side runs "
#~| "Openswan without X509 certificate support."
#~ msgid ""
#~ "If you only want to create IPsec connections to hosts also running "
#~ "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~ "want to connect to other IPsec implementations, you will need a X509 "
#~ "certificate. It is also possible to create a X509 certificate here and "
#~ "extract the RSA public key in plain format if the other side runs "
#~ "Openswan without X509 certificate support."
#~ msgstr ""
#~ "Jos halutaan vain luoda IPSec-yhteyksiä toiselle koneille, joilla myös "
#~ "ajetaan Openswania, on ehkä hieman helpompaa käyttää tavallisia RSA-"
#~ "avainpareja. Jos halutaan ottaa yhteyksiä muihin IPSec-toteutuksiin, "
#~ "tarvitaan X509-varmenne. On myös mahdollista luoda X509-varmenne nyt ja "
#~ "erottaa julkinen RSA-avain siitä tavalliseen muotoon, jos toisella "
#~ "puolella on Openswan, jossa ei ole X509-varmenteiden tukea."

#, fuzzy
#~| msgid ""
#~| "Therefore a X509 certificate is recommended since it is more flexible "
#~| "and this installer should be able to hide the complex creation of the "
#~| "X509 certificate and its use in Openswan anyway."
#~ msgid ""
#~ "Therefore a X509 certificate is recommended since it is more flexible and "
#~ "this installer should be able to hide the complex creation of the X509 "
#~ "certificate and its use in Openswan."
#~ msgstr ""
#~ "Tästä syystä suositellaan joustavampaa X509-varmennetta. Tämä "
#~ "asennusohjelman pitäisi joka tapauksessa pystyä piilottamaan X509-"
#~ "varmenteen monimutkainen luontiprosessi ja käyttö Openswanissa."

#, fuzzy
#~| msgid ""
#~| "This installer can automatically extract the needed information from an "
#~| "existing X509 certificate with a matching RSA private key. Both parts "
#~| "can be in one file, if it is in PEM format. Do you have such an existing "
#~| "certificate and key file and want to use it for authenticating IPSec "
#~| "connections?"
#~ msgid ""
#~ "This installer can automatically extract the needed information from an "
#~ "existing X509 certificate with a matching RSA private key. Both parts can "
#~ "be in one file, if it is in PEM format. If you have such an existing "
#~ "certificate and key file please select if want to use it for "
#~ "authenticating IPSec connections."
#~ msgstr ""
#~ "Tämä asennusohjelma voi automaattisesti erottaa tarvittavat tiedot "
#~ "olemassa olevasta X509-varmenteesta ja sitä vastaavasta salaisesta RSA-"
#~ "avaimesta. Molemmat osat voivat olla yhdessä tiedostossa, jos se on PEM-"
#~ "muodossa."

#~ msgid "x509, plain"
#~ msgstr "x509, tavallinen"

#, fuzzy
#~| msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgid "earliest, after NFS, after PCMCIA"
#~ msgstr "mahdollisimman aikaisin, NFS:n jälkeen, PCMCIA:n jälkeen"

#, fuzzy
#~| msgid ""
#~| "With the current Debian startup levels (nearly everything starting in "
#~| "level 20), it is impossible for Openswan to always start at the correct "
#~| "time. There are three possibilities when Openswan can start: before or "
#~| "after the NFS services and after the PCMCIA services. The correct answer "
#~| "depends on your specific setup."
#~ msgid ""
#~ "With the default system startup levels (nearly everything starting in "
#~ "level 20), it is impossible for Openswan to always start at the correct "
#~ "time. There are three possibilities when Openswan can start: before or "
#~ "after the NFS services and after the PCMCIA services. The correct answer "
#~ "depends on your specific setup."
#~ msgstr ""
#~ "Nykyisten Debianin käynnistystasojen kanssa (lähes kaikki käynnistyy "
#~ "tasolla 20) Openswanin on lähes mahdotonta käynnistyä aina oikeaan "
#~ "aikaan. Openswan voi käynnistyä kolmeen eri aikaan: ennen tai jälkeen NFS-"
#~ "palveluiden tai PCMCIA-palveluiden jälkeen. Oikea valinta riippuu koneen "
#~ "asetuksista."

#, fuzzy
#~| msgid ""
#~| "If you do not have your /usr tree mounted via NFS (either you only mount "
#~| "other, less vital trees via NFS or don't use NFS mounted trees at all) "
#~| "and don't use a PCMCIA network card, then it's best to start Openswan at "
#~| "the earliest possible time, thus allowing the NFS mounts to be secured "
#~| "by IPSec. In this case (or if you don't understand or care about this "
#~| "issue), answer \"earliest\" to this question (the default)."
#~ msgid ""
#~ "If the /usr tree of this system is not mounted via NFS (either you only "
#~ "mount other, less vital trees via NFS or don't use NFS mounted trees at "
#~ "all) and no PCMCIA network card is used, then it's best to start Openswan "
#~ "at the earliest possible time, thus allowing the NFS mounts to be secured "
#~ "by IPSec. In this case (or if you don't understand or care about this "
#~ "issue), answer \"earliest\" to this question (the default)."
#~ msgstr ""
#~ "Jos hakemistopuuta /usr ei liitetä NFS:n avulla (joko NFS:ää ei käytetä "
#~ "ollenkaan tai sillä liitetään vain vähemmän tärkeitä osia), eikä käytössä "
#~ "ole PCMCIA-verkkokortteja, on Openswan parasta käynnistää mahdollisimman "
#~ "aikaisin, jolloin NSF-liitokset voidaan turvata IPSecillä. Valitse "
#~ "tällöin (ja myös, jos et ymmärrä kysymystä tai välitä siitä) "
#~ "???mahdollisimman aikaisin??? (oletus)."

#, fuzzy
#~| msgid ""
#~| "If you have your /usr tree mounted via NFS and don't use a PCMCIA "
#~| "network card, then you will need to start Openswan after NFS so that all "
#~| "necessary files are available. In this case, answer \"after NFS\" to "
#~| "this question. Please note that the NFS mount of /usr can not be secured "
#~| "by IPSec in this case."
#~ msgid ""
#~ "If the /usr tree is mounted via NFS and no PCMCIA network card is used, "
#~ "then you will need to start Openswan after NFS so that all necessary "
#~ "files are available. In this case, answer \"after NFS\" to this question. "
#~ "Please note that the NFS mount of /usr can not be secured by IPSec in "
#~ "this case."
#~ msgstr ""
#~ "Jos hakemistopuu /usr liitetään NFS:n avulla, eikä käytössä ole PCMCIA-"
#~ "verkkokorttia, tulee Openswan käynnistää NFS:n jälkeen, jotta kaikki "
#~ "tarvittavat tiedostot ovat saatavilla. Valitse tällöin ???NFS:n jälkeen???. "
#~ "Tällöin hakemistopuun /usr NFS-liitäntää ei voida turvata IPSecin avulla."

#~ msgid ""
#~ "If you use a PCMCIA network card for your IPSec connections, then you "
#~ "only have to choose to start it after the PCMCIA services. Answer \"after "
#~ "PCMCIA\" in this case. This is also the correct answer if you want to "
#~ "fetch keys from a locally running DNS server with DNSSec support."
#~ msgstr ""
#~ "Jos IPSec-yhteyksiin käytetään PCMCIA-verkkokorttia, tulee ohjelma "
#~ "käynnistää PCMCIA-palveluiden jälkeen. Valitse tällöin ???PCMCIA:n "
#~ "jälkeen???. Tämä on oikea valinta myös, jos avaimia haetaan paikalliselta "
#~ "DNS-palvelimelta DNSSec-tuen kanssa."

#, fuzzy
#~| msgid "At which level do you wish to start Openswan?"
#~ msgid "Please select the level at which you wish to start Openswan:"
#~ msgstr "Millä tasolla Openswan tulisi käynnistää?"

#, fuzzy
#~| msgid "Which type of RSA keypair do you want to create?"
#~ msgid "Please select which type of RSA keypair you want to create:"
#~ msgstr "Minkä tyyppinen RSA-avainpari luodaan?"

#~ msgid "Do you wish to enable opportunistic encryption in Openswan?"
#~ msgstr "Käytetäänkö Openswanin kanssa opportunistista salausta?"

#~ msgid ""
#~ "Openswan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
#~ "(preferably secure) DNS records. Until this is widely deployed, "
#~ "activating it will cause a significant slow-down for every new, outgoing "
#~ "connection. Since version 2.0, Openswan upstream comes with OE enabled by "
#~ "default and is thus likely to break your existing connection to the "
#~ "Internet (i.e. your default route) as soon as pluto (the Openswan keying "
#~ "daemon) is started."
#~ msgstr ""
#~ "Openswan tukee opportunistista salausta (Opportunistic Encryption, OE), "
#~ "joka tallentaa IPSec-todennustiedot (eli julkiset RSA-avaimet) DNS-"
#~ "tietoihin. Ennen kuin tämä on laajalti käytössä, jokainen uusi ulospäin "
#~ "suuntautuva yhteys hidastuu huomattavasti. Versiosta Openswan 2.0 alkaen "
#~ "OE on käytössä oletuksena ja siten todennäköisesti rikkoo olemassa olevan "
#~ "Internet-yhteyden (oletusreitin) heti, kun pluto (Openswanin "
#~ "avaintaustaohjelma) käynnistetään."

#~ msgid ""
#~ "Please choose whether you want to enable support for OE. If unsure, do "
#~ "not enable it."
#~ msgstr ""
#~ "Valitse tulisiko OE-tuki ottaa käyttöön. Jos olet epävarma, älä valitse "
#~ "tätä."

Reply to: