[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

openswan 1:2.6.37-2: Please update debconf PO translation for the package openswan



Hello,

You are noted as the responsible mailing list for debconf translation.
The English template of openswan has been changed a while ago, and now
some messages are marked "fuzzy" in your translation or are missing.
I would be grateful if you could take the time and update it.
Please send the updated file to me, or submit it as a wishlist bug
against openswan.

The deadline for receiving the updated translation is
Tue, 31 Jan 2012 12:00:00 +0100.

Thanks in advance,
Harald Jenny
# Galician translation of openswan's debconf templates
# This file is distributed under the same license as the openswan package.
# Jacobo Tarrio <jtarrio@debian.org>, 2008.
#
msgid ""
msgstr ""
"Project-Id-Version: openswan\n"
"Report-Msgid-Bugs-To: openswan@packages.debian.org\n"
"POT-Creation-Date: 2010-07-29 19:03+0200\n"
"PO-Revision-Date: 2008-04-06 20:36+0100\n"
"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
"Language-Team: Galician <proxecto@trasno.net>\n"
"Language: gl\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid "Old runlevel management superseded"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid ""
"Previous versions of the Openswan package gave a choice between three "
"different Start/Stop-Levels. Due to changes in the standard system startup "
"procedure, this is no longer necessary or useful. For all new installations "
"as well as old ones running in any of the predefined modes, sane default "
"levels will now be set. If you are upgrading from a previous version and "
"changed your Openswan startup parameters, then please take a look at NEWS."
"Debian for instructions on how to modify your setup accordingly."
msgstr ""

#. Type: boolean
#. Description
#: ../openswan.templates:2001
#, fuzzy
#| msgid "Do you wish to restart Openswan?"
msgid "Restart Openswan now?"
msgstr "¿Quere reiniciar Openswan?"

#. Type: boolean
#. Description
#: ../openswan.templates:2001
#, fuzzy
#| msgid ""
#| "Restarting Openswan is a good idea, since if there is a security fix, it "
#| "will not be fixed until the daemon restarts. Most people expect the "
#| "daemon to restart, so this is generally a good idea. However this might "
#| "take down existing connections and then bring them back up."
msgid ""
"Restarting Openswan is recommended, since if there is a security fix, it "
"will not be applied until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
"existing connections and then bring them back up, so if you are using such "
"an Openswan tunnel to connect for this update, restarting is not recommended."
msgstr ""
"Reiniciar Openswan é unha boa idea, xa que se se arranxou un problema de "
"seguridade, non se ha aplicar ata que se reinicie o servizo. A maior parte "
"da xente espera que o servizo se reinicie, así que adoita ser unha boa idea. "
"Nembargantes, isto podería cortar as conexións existentes e despois volvelas "
"erguer."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "Do you have an existing X509 certificate file that you want to use for "
#| "Openswan?"
msgid "Use an X.509 certificate for this host?"
msgstr "¿Ten un certificado X509 existente que queira empregar en Openswan?"

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "This installer can automatically create a RSA public/private keypair for "
#| "this host. This keypair can be used to authenticate IPSec connections to "
#| "other hosts and is the preferred way for building up secure IPSec "
#| "connections. The other possibility would be to use shared secrets "
#| "(passwords that are the same on both sides of the tunnel) for "
#| "authenticating an connection, but for a larger number of connections RSA "
#| "authentication is easier to administer and more secure."
msgid ""
"An X.509 certificate for this host can be automatically created or imported. "
"It can be used to authenticate IPsec connections to other hosts and is the "
"preferred way of building up secure IPsec connections. The other possibility "
"would be to use shared secrets (passwords that are the same on both sides of "
"the tunnel) for authenticating a connection, but for a larger number of "
"connections, key based authentication is easier to administer and more "
"secure."
msgstr ""
"Este instalador pode crear automaticamente un par de claves pública/privada "
"RSA para esta máquina. Este par de claves pódese empregar para autenticar as "
"conexións IPSec a outras máquinas e é a maneira preferida de construír "
"conexións IPSec seguras. A outra posibilidade sería empregar segredos "
"compartidos (o mesmo contrasinal en ámbolous dous lados do túnel) para "
"autenticar unha conexión, pero para ter moitas conexións é moito máis segura "
"e fácil de administrar a autenticación RSA."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
msgid ""
"Alternatively you can reject this option and later use the command \"dpkg-"
"reconfigure openswan\" to come back."
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "create"
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "import"
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
#, fuzzy
#| msgid ""
#| "Do you have an existing X509 certificate file that you want to use for "
#| "Openswan?"
msgid "Methods for using a X.509 certificate to authenticate this host:"
msgstr "¿Ten un certificado X509 existente que queira empregar en Openswan?"

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"It is possible to create a new X.509 certificate with user-defined settings "
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"If you choose to create a new X.509 certificate you will first be asked a "
"number of questions which must be answered before the creation can start. "
"Please keep in mind that if you want the public key to get signed by an "
"existing Certificate Authority you should not select to create a self-signed "
"certificate and all the answers given must match exactly the requirements of "
"the CA, otherwise the certificate request may be rejected."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"If you want to import an existing public and private key you will be "
"prompted for their filenames (which may be identical if both parts are "
"stored together in one file). Optionally you may also specify a filename "
"where the public key(s) of the Certificate Authority are kept, but this file "
"cannot be the same as the former ones. Please also be aware that the format "
"for the X.509 certificates has to be PEM and that the private key must not "
"be encrypted or the import procedure will fail."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:5001
#, fuzzy
#| msgid "Please enter the country code for the X509 certificate request."
msgid "File name of your PEM format X.509 certificate:"
msgstr "Introduza o código do país para a solicitude de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:5001
#, fuzzy
#| msgid ""
#| "Please enter the location of the file containing your X509 certificate in "
#| "PEM format."
msgid ""
"Please enter the location of the file containing your X.509 certificate in "
"PEM format."
msgstr ""
"Introduza a ubicación do ficheiro que contén o seu certificado X509 en "
"formato PEM."

#. Type: string
#. Description
#: ../openswan.templates:6001
msgid "File name of your PEM format X.509 private key:"
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:6001
#, fuzzy
#| msgid ""
#| "Please enter the location of the file containing the private RSA key "
#| "matching your X509 certificate in PEM format. This can be the same file "
#| "that contains the X509 certificate."
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X.509 certificate in PEM format. This can be the same file "
"that contains the X.509 certificate."
msgstr ""
"Introduza a ubicación do ficheiro que contén a clave privada RSA que "
"corresponde ao seu certificado X509 en formato PEM. Pode ser o mesmo "
"ficheiro que o que contén o certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:7001
msgid "File name of your PEM format X.509 RootCA:"
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:7001
msgid ""
"Optionally you can now enter the location of the file containing the X.509 "
"Certificate Authority root used to sign your certificate in PEM format. If "
"you do not have one or do not want to use it please leave the field empty. "
"Please note that it's not possible to store the RootCA in the same file as "
"your X.509 certificate or private key."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:8001
msgid "Length of RSA key to be created:"
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:8001
#, fuzzy
#| msgid ""
#| "Please enter the length of the created RSA key. it should not be less "
#| "than 1024 bits because this should be considered unsecure and you will "
#| "probably not need anything more than 2048 bits because it only slows the "
#| "authentication process down and is not needed at the moment."
msgid ""
"Please enter the required RSA key-length. Anything under 1024 bits should be "
"considered insecure; anything more than 4096 bits slows down the "
"authentication process and is not useful at present."
msgstr ""
"Introduza a lonxitude da clave RSA creada. Non debería ser inferior a 1024 "
"bits porque esta lonxitude é insegura, e probablemente non ha precisar de "
"máis de 2048 bits porque só ralentiza a autenticación e non é necesario "
"tanto neste momento."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid "Do you want to create a self-signed X509 certificate?"
msgid "Create a self-signed X.509 certificate?"
msgstr "¿Quere crear un certificado X509 autoasinado?"

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid ""
#| "This installer can only create self-signed X509 certificates "
#| "automatically, because otherwise a certificate authority is needed to "
#| "sign the certificate request. If you want to create a self-signed "
#| "certificate, you can use it immediately to connect to other IPSec hosts "
#| "that support X509 certificate for authentication of IPSec connections. "
#| "However, if you want to use the new PKI features of Openswan >= 1.91, you "
#| "will need to have all X509 certificates signed by a single certificate "
#| "authority to create a trust path."
msgid ""
"Only self-signed X.509 certificates can be created automatically, because "
"otherwise a Certificate Authority is needed to sign the certificate request. "
"If you choose to create a self-signed certificate, you can use it "
"immediately to connect to other IPsec hosts that support X.509 certificate "
"for authentication of IPsec connections. However, using Openswan's PKI "
"features requires all certificates to be signed by a single Certificate "
"Authority to create a trust path."
msgstr ""
"Este instalador só pode crear automaticamente certificados X509 "
"autoasinados, porque se non, é necesario que unha autoridade certificadora "
"asine a solicitude de certificado. Se quere crear un certificado "
"autoasinado, ha poder empregalo inmediatamente para se conectar a outras "
"máquinas IPSec que soporten certificados X509 para a autenticación de "
"conexións IPSec. Nembargantes, se quere empregar as novas características "
"PKI de Openswan >= 1.91, ha ter que ter tódolos certificados X509 asinados "
"por unha soa autoridade certificadora para crear unha ruta de confianza."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid ""
#| "If you do not want to create a self-signed certificate, then this "
#| "installer will only create the RSA private key and the certificate "
#| "request and you will have to sign the certificate request with your "
#| "certificate authority."
msgid ""
"If you do not choose to create a self-signed certificate, only the RSA "
"private key and the certificate request will be created, and you will have "
"to sign the certificate request with your Certificate Authority."
msgstr ""
"Se non quere crear un certificado autoasinado, este instalador só ha crear a "
"clave privada RSA e a solicitude de certificado, e vostede ha ter que facer "
"que a autoridade certificadora asine a solicitude de certificado."

#. Type: string
#. Description
#: ../openswan.templates:10001
#, fuzzy
#| msgid "Please enter the country code for the X509 certificate request."
msgid "Country code for the X.509 certificate request:"
msgstr "Introduza o código do país para a solicitude de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid ""
"Please enter the two-letter code for the country the server resides in (such "
"as \"AT\" for Austria)."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:10001
#, fuzzy
#| msgid ""
#| "You really need to enter a valid country code here, because openssl will "
#| "refuse to generate certificates without one. An empty field is allowed "
#| "for any other field of the X.509 certificate, but not for this one."
msgid ""
"OpenSSL will refuse to generate a certificate unless this is a valid "
"ISO-3166 country code; an empty field is allowed elsewhere in the X.509 "
"certificate, but not here."
msgstr ""
"Ten que introducir un código de país válido aquí, porque openssl non ha "
"poder xerar certificados sen un. Admítese un campo baleiro en calquera outro "
"campo do certificado X.509, pero non neste."

#. Type: string
#. Description
#: ../openswan.templates:11001
#, fuzzy
#| msgid ""
#| "Please enter the state or province name for the X509 certificate request."
msgid "State or province name for the X.509 certificate request:"
msgstr ""
"Introduza o nome do estado ou provincia para a solicitude de certificado "
"X509."

#. Type: string
#. Description
#: ../openswan.templates:11001
#, fuzzy
#| msgid ""
#| "Please enter the full name of the state or province you live in. This "
#| "name will be placed in the certificate request."
msgid ""
"Please enter the full name of the state or province the server resides in "
"(such as \"Upper Austria\")."
msgstr ""
"Introduza o nome completo do estado ou privincia na que vive. Este nome ha "
"figurar na solicitude de certificado."

#. Type: string
#. Description
#: ../openswan.templates:12001
#, fuzzy
#| msgid "Please enter the locality name for the X509 certificate request."
msgid "Locality name for the X.509 certificate request:"
msgstr "Introduza o nome da localidade para a solicitude de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:12001
msgid ""
"Please enter the locality the server resides in (often a city, such as "
"\"Vienna\")."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:13001
#, fuzzy
#| msgid "Please enter the organization name for the X509 certificate request."
msgid "Organization name for the X.509 certificate request:"
msgstr ""
"Introduza o nome da organización para a solicitude de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:13001
msgid ""
"Please enter the organization the server belongs to (such as \"Debian\")."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit for the X509 certificate request."
msgid "Organizational unit for the X.509 certificate request:"
msgstr ""
"Introduza a unidade organizativa para a solicitude de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit for the X509 certificate request."
msgid ""
"Please enter the organizational unit the server belongs to (such as "
"\"security group\")."
msgstr ""
"Introduza a unidade organizativa para a solicitude de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:15001
#, fuzzy
#| msgid "Please enter the common name for the X509 certificate request."
msgid "Common Name for the X.509 certificate request:"
msgstr "Introduza o nome común para a solicitude de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:15001
msgid ""
"Please enter the Common Name for this host (such as \"gateway.example.org\")."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:16001
#, fuzzy
#| msgid "Please enter the email address for the X509 certificate request."
msgid "Email address for the X.509 certificate request:"
msgstr "Introduza o enderezo de email para a solicitude de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:16001
#, fuzzy
#| msgid ""
#| "Please enter the email address of the person or organization who is "
#| "responsible for the X509 certificate, This address will be placed in the "
#| "certificate request."
msgid ""
"Please enter the email address of the person or organization responsible for "
"the X.509 certificate."
msgstr ""
"Introduza o enderezo de email da persoa ou organización responsable do "
"certificado X509. Este enderezo ha figurar na solicitude de certificado."

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid "Modification of /etc/ipsec.conf"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid ""
"Due to a change in upstream Openswan, opportunistic encryption is no longer "
"enabled by default. The no_oe.conf file that was shipped in earlier versions "
"to explicitly disable it can therefore no longer be included by ipsec.conf. "
"Any such include paragraph will now be automatically removed to ensure that "
"Openswan can start correctly."
msgstr ""

#, fuzzy
#~| msgid "Please enter the location of your X509 certificate in PEM format."
#~ msgid "Please enter the location of your X509 certificate in PEM format:"
#~ msgstr "Introduza a ubicación do seu certificado X509 en formato PEM."

#, fuzzy
#~| msgid "Please enter the location of your X509 private key in PEM format."
#~ msgid "Please enter the location of your X509 private key in PEM format:"
#~ msgstr "Introduza a ubicación da súa clave privada X509 en formato PEM."

#, fuzzy
#~| msgid "Please enter the location of your X509 certificate in PEM format."
#~ msgid "You may now enter the location of your X509 RootCA in PEM format:"
#~ msgstr "Introduza a ubicación do seu certificado X509 en formato PEM."

#, fuzzy
#~| msgid "Which length should the created RSA key have?"
#~ msgid "Please enter which length the created RSA key should have:"
#~ msgstr "¿Que lonxitude debe ter a clave RSA creada?"

#~ msgid ""
#~ "Please enter the 2 letter country code for your country. This code will "
#~ "be placed in the certificate request."
#~ msgstr ""
#~ "Introduza o código de dúas letras correspondente ao seu país. Este código "
#~ "ha figurar na solicitude de certificado."

#~ msgid "Example: AT"
#~ msgstr "Exemplo: ES"

#~ msgid "Example: Upper Austria"
#~ msgstr "Exemplo: A Coruña"

#~ msgid ""
#~ "Please enter the locality (e.g. city) where you live. This name will be "
#~ "placed in the certificate request."
#~ msgstr ""
#~ "Introduza a localidade na que vive. Este nome ha figurar na solicitude de "
#~ "certificado."

#~ msgid "Example: Vienna"
#~ msgstr "Exemplo: Santiago"

#~ msgid ""
#~ "Please enter the organization (e.g. company) that the X509 certificate "
#~ "should be created for. This name will be placed in the certificate "
#~ "request."
#~ msgstr ""
#~ "Introduza a organización (p.ex. empresa) para a que se ha crear o "
#~ "certificado X509. Este nome ha figurar na solicitude de certificado."

#~ msgid "Example: Debian"
#~ msgstr "Exemplo: Debian"

#~ msgid ""
#~ "Please enter the organizational unit (e.g. section) that the X509 "
#~ "certificate should be created for. This name will be placed in the "
#~ "certificate request."
#~ msgstr ""
#~ "Introduza a unidade organizativa (p.ex. sección) para a que se ha crear o "
#~ "certificado X509. Este nome ha figurar na solicitude de certificado."

#~ msgid "Example: security group"
#~ msgstr "Exemplo: grupo de seguridade"

#~ msgid ""
#~ "Please enter the common name (e.g. the host name of this machine) for "
#~ "which the X509 certificate should be created for. This name will be "
#~ "placed in the certificate request."
#~ msgstr ""
#~ "Introduza o nome común (p.ex. o nome desta máquina) para o que se ha "
#~ "crear o certificado X509. Este nome ha figurar na solicitude de "
#~ "certificado."

#~ msgid "Example: gateway.debian.org"
#~ msgstr "Exemplo: gateway.debian.org"

#~ msgid "Do you want to create a RSA public/private keypair for this host?"
#~ msgstr ""
#~ "¿Quere crear un par de claves pública/privada RSA para esta máquina?"

#~ msgid ""
#~ "If you do not want to create a new public/private keypair, you can choose "
#~ "to use an existing one."
#~ msgstr ""
#~ "Se non quere crear un novo par de claves pública/privada, pode empregar "
#~ "un xa existente."

#~ msgid "x509"
#~ msgstr "x509"

#~ msgid "plain"
#~ msgstr "simple"

#~ msgid ""
#~ "It is possible to create a plain RSA public/private keypair for use with "
#~ "Openswan or to create a X509 certificate file which contains the RSA "
#~ "public key and additionally stores the corresponding private key."
#~ msgstr ""
#~ "Pode crear un par de claves pública/privada simple para empregalo con "
#~ "Openswan, ou pode crear un ficheiro de certificado X509 que contén a "
#~ "clave pública RSA e tamén garda a clave privada correspondente."

#, fuzzy
#~| msgid ""
#~| "If you only want to build up IPSec connections to hosts also running "
#~| "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~| "want to connect to other IPSec implementations, you will need a X509 "
#~| "certificate. It is also possible to create a X509 certificate here and "
#~| "extract the RSA public key in plain format if the other side runs "
#~| "Openswan without X509 certificate support."
#~ msgid ""
#~ "If you only want to create IPsec connections to hosts also running "
#~ "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~ "want to connect to other IPsec implementations, you will need a X509 "
#~ "certificate. It is also possible to create a X509 certificate here and "
#~ "extract the RSA public key in plain format if the other side runs "
#~ "Openswan without X509 certificate support."
#~ msgstr ""
#~ "Se só quere realizar conexións IPSec a máquinas que tamén empregan "
#~ "Openswan pode ser un pouco máis doado empregar pares de claves simples. "
#~ "Nembargantes, se quere conectarse a outras implementacións de IPSec, ha "
#~ "ter que empregar un certificado X509. Tamén é posible crear aquí un "
#~ "certificado X509 e extraer a clave pública RSA en formato simple se o "
#~ "outro estremo executa Openswan sen soporte de certificados X509."

#, fuzzy
#~| msgid ""
#~| "Therefore a X509 certificate is recommended since it is more flexible "
#~| "and this installer should be able to hide the complex creation of the "
#~| "X509 certificate and its use in Openswan anyway."
#~ msgid ""
#~ "Therefore a X509 certificate is recommended since it is more flexible and "
#~ "this installer should be able to hide the complex creation of the X509 "
#~ "certificate and its use in Openswan."
#~ msgstr ""
#~ "Polo tanto recoméndase empregar un certificado X509, xa que é máis "
#~ "flexible e este instalador debería poder ocultar a complexidade da "
#~ "creación do certificado X509 e do seu emprego en Openswan."

#, fuzzy
#~| msgid ""
#~| "This installer can automatically extract the needed information from an "
#~| "existing X509 certificate with a matching RSA private key. Both parts "
#~| "can be in one file, if it is in PEM format. Do you have such an existing "
#~| "certificate and key file and want to use it for authenticating IPSec "
#~| "connections?"
#~ msgid ""
#~ "This installer can automatically extract the needed information from an "
#~ "existing X509 certificate with a matching RSA private key. Both parts can "
#~ "be in one file, if it is in PEM format. If you have such an existing "
#~ "certificate and key file please select if want to use it for "
#~ "authenticating IPSec connections."
#~ msgstr ""
#~ "Este instalador pode extraer automaticamente a información necesaria dun "
#~ "certificado X509 existente cunha clave privada RSA correspondente. As "
#~ "dúas partes poden estar nun só ficheiro, se está en formato PEM. ¿Ten un "
#~ "certificado tal e un ficheiro coa clave privada, e quere empregalo para "
#~ "autenticar conexións IPSec?"

#~ msgid "x509, plain"
#~ msgstr "x509, simple"

#, fuzzy
#~| msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgid "earliest, after NFS, after PCMCIA"
#~ msgstr "\"o antes posible\", \"despois de NFS\", \"despois de PCMCIA\""

#, fuzzy
#~| msgid ""
#~| "With the current Debian startup levels (nearly everything starting in "
#~| "level 20), it is impossible for Openswan to always start at the correct "
#~| "time. There are three possibilities when Openswan can start: before or "
#~| "after the NFS services and after the PCMCIA services. The correct answer "
#~| "depends on your specific setup."
#~ msgid ""
#~ "With the default system startup levels (nearly everything starting in "
#~ "level 20), it is impossible for Openswan to always start at the correct "
#~ "time. There are three possibilities when Openswan can start: before or "
#~ "after the NFS services and after the PCMCIA services. The correct answer "
#~ "depends on your specific setup."
#~ msgstr ""
#~ "Cos niveis de inicio actuais de Debian (practicamente todo se inicia no "
#~ "nivel 20) é imposible que Openswan se inicie sempre no momento correcto. "
#~ "Hai tres posibilidades para o inicio de Openswan: antes ou despois dos "
#~ "servizos NFS ou despois dos servizos PCMCIA. A resposta correcta depende "
#~ "da súa configuración específica."

#, fuzzy
#~| msgid ""
#~| "If you do not have your /usr tree mounted via NFS (either you only mount "
#~| "other, less vital trees via NFS or don't use NFS mounted trees at all) "
#~| "and don't use a PCMCIA network card, then it's best to start Openswan at "
#~| "the earliest possible time, thus allowing the NFS mounts to be secured "
#~| "by IPSec. In this case (or if you don't understand or care about this "
#~| "issue), answer \"earliest\" to this question (the default)."
#~ msgid ""
#~ "If the /usr tree of this system is not mounted via NFS (either you only "
#~ "mount other, less vital trees via NFS or don't use NFS mounted trees at "
#~ "all) and no PCMCIA network card is used, then it's best to start Openswan "
#~ "at the earliest possible time, thus allowing the NFS mounts to be secured "
#~ "by IPSec. In this case (or if you don't understand or care about this "
#~ "issue), answer \"earliest\" to this question (the default)."
#~ msgstr ""
#~ "Se non monta a súa árbore /usr vía NFS (porque só monta outras árbores "
#~ "por NFS ou non monta nada por NFS) e non emprega unha tarxeta de rede "
#~ "PCMCIA, é mellor iniciar Openswan o antes posible para permitir que as "
#~ "montaxes por NFS se aseguren mediante IPSec. Neste caso (ou se non "
#~ "entende ou non lle importa o problema), resposte \"o antes posible\" a "
#~ "esta pregunta (a resposta por defecto)."

#, fuzzy
#~| msgid ""
#~| "If you have your /usr tree mounted via NFS and don't use a PCMCIA "
#~| "network card, then you will need to start Openswan after NFS so that all "
#~| "necessary files are available. In this case, answer \"after NFS\" to "
#~| "this question. Please note that the NFS mount of /usr can not be secured "
#~| "by IPSec in this case."
#~ msgid ""
#~ "If the /usr tree is mounted via NFS and no PCMCIA network card is used, "
#~ "then you will need to start Openswan after NFS so that all necessary "
#~ "files are available. In this case, answer \"after NFS\" to this question. "
#~ "Please note that the NFS mount of /usr can not be secured by IPSec in "
#~ "this case."
#~ msgstr ""
#~ "Se monta a súa árbore /usr vía NFS e non emprega unha tarxeta de rede "
#~ "PCMCIA, ha ter que iniciar Openswan despois de NFS para que tódolos "
#~ "ficheiros necesarios estean dispoñibles. Neste caso, resposte \"despois "
#~ "de NFS\" a esta pregunta. Teña en conta que neste caso non se pode "
#~ "asegurar mediante IPSec a montaxe por NFS de /usr."

#~ msgid ""
#~ "If you use a PCMCIA network card for your IPSec connections, then you "
#~ "only have to choose to start it after the PCMCIA services. Answer \"after "
#~ "PCMCIA\" in this case. This is also the correct answer if you want to "
#~ "fetch keys from a locally running DNS server with DNSSec support."
#~ msgstr ""
#~ "Se emprega unha tarxeta de rede PCMCIA para as conexións IPSec só ha ter "
#~ "que decidir inicialas despois dos servizos PCMCIA. Resposte \"despois de "
#~ "PCMCIA\" neste caso. Tamén é a resposta correcta se quere recibir claves "
#~ "dun servidor DNS que se executa localmente con soporte de DNSSec."

#, fuzzy
#~| msgid "At which level do you wish to start Openswan?"
#~ msgid "Please select the level at which you wish to start Openswan:"
#~ msgstr "¿En que nivel quere iniciar Openswan?"

#, fuzzy
#~| msgid "Which type of RSA keypair do you want to create?"
#~ msgid "Please select which type of RSA keypair you want to create:"
#~ msgstr "¿Que tipo de par de claves RSA quere crear?"

#~ msgid "Do you wish to enable opportunistic encryption in Openswan?"
#~ msgstr "¿Quere activar o cifrado oportunista en Openswan?"

#~ msgid ""
#~ "Openswan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
#~ "(preferably secure) DNS records. Until this is widely deployed, "
#~ "activating it will cause a significant slow-down for every new, outgoing "
#~ "connection. Since version 2.0, Openswan upstream comes with OE enabled by "
#~ "default and is thus likely to break your existing connection to the "
#~ "Internet (i.e. your default route) as soon as pluto (the Openswan keying "
#~ "daemon) is started."
#~ msgstr ""
#~ "Openswan ten soporte de cifrado oportunista (OE), que armacena a "
#~ "información de autenticación de IPSec (é dicir, as claves públicas RSA) "
#~ "en rexistros DNS (preferiblemente seguros). Ata que isto sexa habitual, "
#~ "activalo ha causar unha ralentización nas conexións novas saíntes. A "
#~ "partires da versión 2.0, Openswan ten OE activado por defecto e, polo "
#~ "tanto, é probable que rompa a súa conexión existente a Internet (é dicir, "
#~ "a ruta por defecto) no momento en que se inicie pluto (o servizo de "
#~ "claves de Openswan)."

#~ msgid ""
#~ "Please choose whether you want to enable support for OE. If unsure, do "
#~ "not enable it."
#~ msgstr ""
#~ "Indique se quere activar o soporte de OE. Se non está seguro, non o "
#~ "active."

Reply to: