[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

openswan 1:2.6.25+dfsg-1: Please update debconf PO translation for the package openswan



Hello,

You are noted as the last translator of the debconf translation for
openswan. First I want to apologize if the last update you sent was
not published but some problems first delayed and finally prevented
a release of the previous version of this paket. In the meantime
some deep modifications to the package were made and a public review
of the template file occured. Because of this the English template
has been changed quite dramatically, and now most messages are
marked "fuzzy" in your translation or are missing.
Rene Mayrhofer and me would be grateful if you could take the time
and update it so we can incoporate your translation prior to Squeeze
release.
Please send the updated file to me, or submit it as a wishlist bug
against openswan.

The deadline for receiving the updated translation is
Wed, 05 May 2010 22:00:34 +0200.

Thanks in advance for your time and your help,
Harald Jenny

#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openswan\n"
"Report-Msgid-Bugs-To: openswan@packages.debian.org\n"
"POT-Creation-Date: 2010-04-13 10:31+0200\n"
"PO-Revision-Date: 2005-01-24 21:53-0200\n"
"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-1\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid "Old runlevel management superseded"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid ""
"Previous versions of the Openswan package allowed the user to choose between "
"three different Start/Stop-Levels. Due to changes in the standard system  "
"startup procedure, this is no longer necessary and useful. For all new "
"installations as well as old ones running in any of the predefined modes, "
"sane default levels set will now be set. If you are upgrading from a "
"previous version and changed your Openswan startup parameters, then please "
"take a look at NEWS.Debian for instructions on how to modify your setup "
"accordingly."
msgstr ""

#. Type: boolean
#. Description
#: ../openswan.templates:2001
msgid "Do you wish to restart Openswan?"
msgstr "Você deseja reiniciar o Openswan ?"

#. Type: boolean
#. Description
#: ../openswan.templates:2001
#, fuzzy
#| msgid ""
#| "Restarting Openswan is a good idea, since if there is a security fix, it "
#| "will not be fixed until the daemon restarts. Most people expect the "
#| "daemon to restart, so this is generally a good idea. However this might "
#| "take down existing connections and then bring them back up."
msgid ""
"Restarting Openswan is a good idea, since if there is a security fix, it "
"will not be fixed until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
"existing connections and then bring them back up (including the connection "
"currently used for this update, so it is recommended not to restart if you "
"are using any of the tunnel for administration)."
msgstr ""
"Reiniciar o Openswan é uma boa idéia, uma vez que caso exista um correção "
"para uma falha de segurança, o mesmo não será corrigido até que o daemon "
"seja reiniciado. A maioria das pessoas esperam que o daemon seja reiniciado, "
"portanto essa é geralmente uma boa idéia. Porém, reiniciar o Openswan pode "
"derrubar conexões existentes, mas posteriormente trazê-las de volta."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "Do you have an existing X509 certificate file that you want to use for "
#| "Openswan ?"
msgid "Do you want to use a X509 certificate for this host?"
msgstr ""
"Você possui um arquivo de certificado X509 existente que você gostaria de "
"usar com o Openswan ?"

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "This installer can automatically create a RSA public/private keypair for "
#| "this host. This keypair can be used to authenticate IPSec connections to "
#| "other hosts and is the preferred way for building up secure IPSec "
#| "connections. The other possibility would be to use shared secrets "
#| "(passwords that are the same on both sides of the tunnel) for "
#| "authenticating an connection, but for a larger number of connections RSA "
#| "authentication is easier to administer and more secure."
msgid ""
"This installer can automatically create or import a X509 certificate for "
"this host. It can be used to authenticate IPsec connections to other hosts "
"and is the preferred way for building up secure IPsec connections. The other "
"possibility would be to use shared secrets (passwords that are the same on "
"both sides of the tunnel) for authenticating an connection, but for a larger "
"number of connections, key based authentication is easier to administer and "
"more secure."
msgstr ""
"Este instalador pode automaticamente criar um par de chaves RSA pública/"
"privada para este host. Esse par de chaves pode ser usado para autenticar "
"conexões IPSec com outros hosts e é a maneira preferida de construir "
"conexões IPSec seguras. A outra possibilidade seria usar segredos "
"compartilhados (senhas que são iguais em ambos os lados do túnel) para "
"autenticar uma conexão, mas para um grande número de conexões RSA a "
"autenticação é mais fácil de administrar e mais segura."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
msgid ""
"If you do not want to this now you can answer \"No\" and later use the "
"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "create"
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "import"
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid "Methods for using a X509 certificate to authenticate this host:"
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"It is possible to create a new X509 certificate with user-defined settings "
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"If you choose to create a new X509 certificate you will first be presented a "
"number of questions which must be answered before the creation can start. "
"Please keep in mind that if you want the public key to get signed by an "
"existing certification authority you should not select to create a self-"
"signed certificate and all the answers given must match exactly the "
"requirements of the CA, otherwise the certificate request may be rejected."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"In case you want to import an existing public and private key you will be "
"prompted for their filenames (may be identical if both parts are stored  "
"together in one file). Optionally you may also specify a filename where the "
"public key(s) of the certification authority are kept, but this file cannot  "
"be the same as the former ones. Please be also aware that the format for the "
"X509 certificates has to be PEM and that the private key must not be "
"encrypted  or the import procedure will fail."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:5001
#, fuzzy
#| msgid "Please enter the location of your X509 certificate in PEM format."
msgid "Please enter the location of your X509 certificate in PEM format:"
msgstr ""
"Por favor, informe a localização de seu certificado X509 no formato PEM."

#. Type: string
#. Description
#: ../openswan.templates:5001
msgid ""
"Please enter the location of the file containing your X509 certificate in "
"PEM format."
msgstr ""
"Por favor, informe a localização do arquivo contendo seu certificado X509 no "
"formato PEM."

#. Type: string
#. Description
#: ../openswan.templates:6001
#, fuzzy
#| msgid "Please enter the location of your X509 private key in PEM format."
msgid "Please enter the location of your X509 private key in PEM format:"
msgstr ""
"Por favor, informe a localização de sua chave privada X509 no formato PEM."

#. Type: string
#. Description
#: ../openswan.templates:6001
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X509 certificate in PEM format. This can be the same file that "
"contains the X509 certificate."
msgstr ""
"Por favor, informe a localização do arquivo contendo a chave privada RSA que "
"casa com seu certificado X509 no formato PEM. Este pode ser o mesmo arquivo "
"que contém o certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:7001
#, fuzzy
#| msgid "Please enter the location of your X509 certificate in PEM format."
msgid "You may now enter the location of your X509 RootCA in PEM format:"
msgstr ""
"Por favor, informe a localização de seu certificado X509 no formato PEM."

#. Type: string
#. Description
#: ../openswan.templates:7001
msgid ""
"Optionally you can now enter the location of the file containing the X509 "
"certificate authority root used to sign your certificate in PEM format. If "
"you do not have one or do not want to use it please leave the field empty. "
"Please note that it's not possible to store the RootCA in the same file as "
"your X509 certificate or private key."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:8001
#, fuzzy
#| msgid "Which length should the created RSA key have ?"
msgid "Please enter which length the created RSA key should have:"
msgstr "Qual deve ser o tamanho da chave RSA criada ?"

#. Type: string
#. Description
#: ../openswan.templates:8001
#, fuzzy
#| msgid ""
#| "Please enter the length of the created RSA key. it should not be less "
#| "than 1024 bits because this should be considered unsecure and you will "
#| "probably not need anything more than 2048 bits because it only slows the "
#| "authentication process down and is not needed at the moment."
msgid ""
"Please enter the length of the created RSA key. it should not be less than "
"1024 bits because this should be considered unsecure and you will probably "
"not need anything more than 4096 bits because it only slows the "
"authentication process down and is not needed at the moment."
msgstr ""
"Por favor, informe o tamanho da chave RSA a ser criada. A mesma não deve ser "
"menor que 1024 bits devido a uma chave de tamanho menor que esse ser "
"considerada insegura. Você também não precisará de nada maior que 2048 "
"porque isso somente deixaria o processo de autenticação mais lento e não "
"seria necessário no momento."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid "Do you want to create a self-signed X509 certificate ?"
msgid "Do you want to create a self-signed X509 certificate?"
msgstr "Deseja criar um certificado X509 auto-assinado ?"

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid ""
#| "This installer can only create self-signed X509 certificates "
#| "automatically, because otherwise a certificate authority is needed to "
#| "sign the certificate request. If you want to create a self-signed "
#| "certificate, you can use it immediately to connect to other IPSec hosts "
#| "that support X509 certificate for authentication of IPSec connections. "
#| "However, if you want to use the new PKI features of Openswan >= 1.91, you "
#| "will need to have all X509 certificates signed by a single certificate "
#| "authority to create a trust path."
msgid ""
"This installer can only create self-signed X509 certificates automatically, "
"because otherwise a certificate authority is needed to sign the certificate "
"request. If you want to create a self-signed certificate, you can use it "
"immediately to connect to other IPsec hosts that support X509 certificate "
"for authentication of IPsec connections. However, if you want to use the new "
"PKI features of Openswan >= 1.91, you will need to have all X509 "
"certificates signed by a single certificate authority to create a trust path."
msgstr ""
"Este instalador pode criar automaticamente somente certificados X509 auto-"
"assinados, devido a uma autoridade certificadora ser necessária para assinar "
"a requisição de certificado. Caso você queira criar um certificado auto-"
"assinado, você poderá usá-lo imediatamente para conexão com outros hosts "
"IPSec que suportem certificados X509 para autenticação de conexões IPSec. "
"Porém, caso você queira usar os novos recursos PKI do Openswan versão 1.91 "
"ou superior, você precisará possuir todos seus certificados X509 assinados "
"por uma única autoridade certificadora para criar um caminho de confiança."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
msgid ""
"If you do not want to create a self-signed certificate, then this installer "
"will only create the RSA private key and the certificate request and you "
"will have to sign the certificate request with your certificate authority."
msgstr ""
"Caso você não queira criar um certificado auto-assinado, este instalador irá "
"somente criar a chave privada RSA e a requisição de certificado e você terá "
"então que assinar a requisição de certificado junto a sua autoridade "
"certificadora."

#. Type: string
#. Description
#: ../openswan.templates:10001
#, fuzzy
#| msgid "Please enter the country code for the X509 certificate request."
msgid "Please enter the country code for the X509 certificate request:"
msgstr ""
"Por favor, informe o código de país para a requisição de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid ""
"Please enter the 2 letter country code for your country. This code will be "
"placed in the certificate request."
msgstr ""
"Por favor, informe o códifo de país de duas letras para seu país. Esse "
"código será inserido na requisição de certificado."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid ""
"You really need to enter a valid country code here, because openssl will "
"refuse to generate certificates without one. An empty field is allowed for "
"any other field of the X.509 certificate, but not for this one."
msgstr ""
"Você realmente precisa informar um código de país válido aqui devido ao "
"openssl se recusar a gerar certificados sem um código de país válido. Um "
"campo em branco é permitido para qualquer outro campo do certificado X.509, "
"mas não para esse campo."

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid "Example: AT"
msgstr "Exemplo: BR"

#. Type: string
#. Description
#: ../openswan.templates:11001
#, fuzzy
#| msgid ""
#| "Please enter the state or province name for the X509 certificate request."
msgid ""
"Please enter the state or province name for the X509 certificate request:"
msgstr ""
"Por favor, informe o estado ou nome de província para a requisição de "
"certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:11001
msgid ""
"Please enter the full name of the state or province you live in. This name "
"will be placed in the certificate request."
msgstr ""
"Por favor, informe o nome complete do estado ou província em que você mora. "
"Esse nome será inserido na requisição de certificado."

#. Type: string
#. Description
#: ../openswan.templates:11001
msgid "Example: Upper Austria"
msgstr "Exemplo : Sao Paulo"

#. Type: string
#. Description
#: ../openswan.templates:12001
#, fuzzy
#| msgid "Please enter the locality name for the X509 certificate request."
msgid "Please enter the locality name for the X509 certificate request:"
msgstr ""
"Por favor, informe o nome da localidade para a requisição de certificado "
"X509."

#. Type: string
#. Description
#: ../openswan.templates:12001
msgid ""
"Please enter the locality (e.g. city) where you live. This name will be "
"placed in the certificate request."
msgstr ""
"Por favor, informe a localidade (ou seja, cidade) onde você mora. Esse nome "
"será inserido na requisição de certificado."

#. Type: string
#. Description
#: ../openswan.templates:12001
msgid "Example: Vienna"
msgstr "Exemplo : Sao Paulo"

#. Type: string
#. Description
#: ../openswan.templates:13001
#, fuzzy
#| msgid "Please enter the organization name for the X509 certificate request."
msgid "Please enter the organization name for the X509 certificate request:"
msgstr ""
"Por favor, informe o nome da organização para a requisição de certificado "
"X509."

#. Type: string
#. Description
#: ../openswan.templates:13001
msgid ""
"Please enter the organization (e.g. company) that the X509 certificate "
"should be created for. This name will be placed in the certificate request."
msgstr ""
"Por favor, informe a organização (ou seja, a empresa) para a qual este "
"certificado X509 deverá ser criado. Esse nome será inserido na requisição de "
"certificado."

#. Type: string
#. Description
#: ../openswan.templates:13001
msgid "Example: Debian"
msgstr "Exemplo : Debian"

#. Type: string
#. Description
#: ../openswan.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit for the X509 certificate request."
msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr ""
"Por favor, informe a unidade organizacional para a requisição de certificado "
"X509."

#. Type: string
#. Description
#: ../openswan.templates:14001
msgid ""
"Please enter the organizational unit (e.g. section) that the X509 "
"certificate should be created for. This name will be placed in the "
"certificate request."
msgstr ""
"Por favor, informe a unidade organizacional (ou seja, seção ou departamento) "
"para a qual este certificado deverá ser criado. Esse nome será inserido na "
"requisição de certificado."

#. Type: string
#. Description
#: ../openswan.templates:14001
msgid "Example: security group"
msgstr "Exemplo : Grupo de Segurança"

#. Type: string
#. Description
#: ../openswan.templates:15001
#, fuzzy
#| msgid "Please enter the common name for the X509 certificate request."
msgid "Please enter the common name for the X509 certificate request:"
msgstr "Por favor, informe o nome comum para a requisição de certificado X509."

#. Type: string
#. Description
#: ../openswan.templates:15001
msgid ""
"Please enter the common name (e.g. the host name of this machine) for which "
"the X509 certificate should be created for. This name will be placed in the "
"certificate request."
msgstr ""
"Por favor, informe o nome comum (ou seja, o nome do host dessa máquina) para "
"o qual o certificado X509 deverá ser criado. Esse nome será inserido na "
"requisição de certificado."

#. Type: string
#. Description
#: ../openswan.templates:15001
msgid "Example: gateway.debian.org"
msgstr "Exemplo : gateway.debian.org"

#. Type: string
#. Description
#: ../openswan.templates:16001
#, fuzzy
#| msgid "Please enter the email address for the X509 certificate request."
msgid "Please enter the email address for the X509 certificate request:"
msgstr ""
"Por favor, informe o endereço de e-mail para a requisição de certificado "
"X509."

#. Type: string
#. Description
#: ../openswan.templates:16001
msgid ""
"Please enter the email address of the person or organization who is "
"responsible for the X509 certificate, This address will be placed in the "
"certificate request."
msgstr ""
"Por favor, informe o endereço de e-mail da pessoa ou organização responsável "
"pelo certificado X509. Esse endereço será inserido na requisição de "
"certificado."

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid "Modification of /etc/ipsec.conf"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid ""
"Due to a change in upstream Openswan, opportunistic encryption is no longer "
"enabled by default. The no_oe.conf file that was shipped in earlier versions "
"to explicitly disable it can therefore no longer be included by ipsec.conf. "
"A respective include paragraph will now be automatically removed to ensure "
"that Openswan can start correctly."
msgstr ""

#, fuzzy
#~| msgid "Do you want to create a RSA public/private keypair for this host ?"
#~ msgid "Do you want to create a RSA public/private keypair for this host?"
#~ msgstr ""
#~ "Você deseja criar um par de chaves RSA pública/privada para este host ?"

#, fuzzy
#~ msgid ""
#~ "If you do not want to create a new public/private keypair, you can choose "
#~ "to use an existing one."
#~ msgstr ""
#~ "Você deseja criar um par de chaves RSA pública/privada para este host ?"

#~ msgid "x509"
#~ msgstr "x509"

#~ msgid "plain"
#~ msgstr "pura"

#~ msgid ""
#~ "It is possible to create a plain RSA public/private keypair for use with "
#~ "Openswan or to create a X509 certificate file which contains the RSA "
#~ "public key and additionally stores the corresponding private key."
#~ msgstr ""
#~ "É possível criar um par de chaves RSA pública/privada pura (plain) para "
#~ "uso com o Openswan ou para criar um arquivo de certificado X509 que irá "
#~ "conter a chave RSA pública e adicionalmente armazenar a chave privada "
#~ "correspondente."

#, fuzzy
#~| msgid ""
#~| "If you only want to build up IPSec connections to hosts also running "
#~| "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~| "want to connect to other IPSec implementations, you will need a X509 "
#~| "certificate. It is also possible to create a X509 certificate here and "
#~| "extract the RSA public key in plain format if the other side runs "
#~| "Openswan without X509 certificate support."
#~ msgid ""
#~ "If you only want to create IPsec connections to hosts also running "
#~ "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~ "want to connect to other IPsec implementations, you will need a X509 "
#~ "certificate. It is also possible to create a X509 certificate here and "
#~ "extract the RSA public key in plain format if the other side runs "
#~ "Openswan without X509 certificate support."
#~ msgstr ""
#~ "Caso você queira somente construir conexões IPsec para hosts e também "
#~ "executar o Openswan, pode ser um pouco mais fácil usar pares de chaves "
#~ "RSA puros (plain). Mas caso você queira se conectar a outras "
#~ "implementações IPSec, você precisará de um certificado X509. É também "
#~ "possível criar um certificado X509 aqui e extrair a chave pública em "
#~ "formato puro (plain) caso o outro lado execute o Openswan sem suporte a "
#~ "certificados X509."

#, fuzzy
#~| msgid ""
#~| "Therefore a X509 certificate is recommended since it is more flexible "
#~| "and this installer should be able to hide the complex creation of the "
#~| "X509 certificate and its use in Openswan anyway."
#~ msgid ""
#~ "Therefore a X509 certificate is recommended since it is more flexible and "
#~ "this installer should be able to hide the complex creation of the X509 "
#~ "certificate and its use in Openswan."
#~ msgstr ""
#~ "Um certificado X509 é recomendado, uma vez que o mesmo é mais flexível e "
#~ "este instalador é capaz de simplificar a complexa criação do certificado "
#~ "X509 e seu uso com o Openswan."

#, fuzzy
#~| msgid ""
#~| "This installer can automatically extract the needed information from an "
#~| "existing X509 certificate with a matching RSA private key. Both parts "
#~| "can be in one file, if it is in PEM format. Do you have such an existing "
#~| "certificate and key file and want to use it for authenticating IPSec "
#~| "connections ?"
#~ msgid ""
#~ "This installer can automatically extract the needed information from an "
#~ "existing X509 certificate with a matching RSA private key. Both parts can "
#~ "be in one file, if it is in PEM format. If you have such an existing "
#~ "certificate and key file please select if want to use it for "
#~ "authenticating IPSec connections."
#~ msgstr ""
#~ "Este instalador pode extrair automaticamente a informação necessária de "
#~ "um certificado X509 existente com uma chave RSA privada adequada. Ambas "
#~ "as partes podem estar em um arquivo, caso estejam no formato PEM. Você "
#~ "possui um certificado existente e um arquivo de chave e quer usá-los para "
#~ "autenticar conexões IPSec ?"

#~ msgid "x509, plain"
#~ msgstr "x509, pura"

#, fuzzy
#~| msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgid "earliest, after NFS, after PCMCIA"
#~ msgstr "o quando antes, \"depois do NFS\", \"depois do PCMCIA\""

#, fuzzy
#~| msgid ""
#~| "With the current Debian startup levels (nearly everything starting in "
#~| "level 20), it is impossible for Openswan to always start at the correct "
#~| "time. There are three possibilities when Openswan can start: before or "
#~| "after the NFS services and after the PCMCIA services. The correct answer "
#~| "depends on your specific setup."
#~ msgid ""
#~ "With the default system startup levels (nearly everything starting in "
#~ "level 20), it is impossible for Openswan to always start at the correct "
#~ "time. There are three possibilities when Openswan can start: before or "
#~ "after the NFS services and after the PCMCIA services. The correct answer "
#~ "depends on your specific setup."
#~ msgstr ""
#~ "Com os níveis de inicialização atuais do Debian (quase todos os serviços "
#~ "iniciando no nível 20) é impossível para o Openswan sempre iniciar no "
#~ "momento correto. Existem três possibilidades para quando iniciar o "
#~ "Openswan : antes ou depois dos serviços NFS e depois dos serviços PCMCIA. "
#~ "A resposta correta depende se sua configuração específica."

#, fuzzy
#~| msgid ""
#~| "If you do not have your /usr tree mounted via NFS (either you only mount "
#~| "other, less vital trees via NFS or don't use NFS mounted trees at all) "
#~| "and don't use a PCMCIA network card, then it's best to start Openswan at "
#~| "the earliest possible time, thus allowing the NFS mounts to be secured "
#~| "by IPSec. In this case (or if you don't understand or care about this "
#~| "issue), answer \"earliest\" to this question (the default)."
#~ msgid ""
#~ "If the /usr tree of this system is not mounted via NFS (either you only "
#~ "mount other, less vital trees via NFS or don't use NFS mounted trees at "
#~ "all) and no PCMCIA network card is used, then it's best to start Openswan "
#~ "at the earliest possible time, thus allowing the NFS mounts to be secured "
#~ "by IPSec. In this case (or if you don't understand or care about this "
#~ "issue), answer \"earliest\" to this question (the default)."
#~ msgstr ""
#~ "Caso você não possua sua àrvore /usr montada via NFS (você somente monta "
#~ "outras àrvores não vitais via NFS ou não usa àrvores montadas via NFS) e "
#~ "não use um cartão de rede PCMCIA, a melhor opção é iniciar o Openswan o "
#~ "quando antes, permitindo dessa forma que os pontos de montagem NFS "
#~ "estejam protegidos por IPSec. Nesse caso (ou caso você não compreenda ou "
#~ "não se importe com esse problema), responda \"o quando antes\" para esta "
#~ "pergunta (o que é o padrão)."

#, fuzzy
#~| msgid ""
#~| "If you have your /usr tree mounted via NFS and don't use a PCMCIA "
#~| "network card, then you will need to start Openswan after NFS so that all "
#~| "necessary files are available. In this case, answer \"after NFS\" to "
#~| "this question. Please note that the NFS mount of /usr can not be secured "
#~| "by IPSec in this case."
#~ msgid ""
#~ "If the /usr tree is mounted via NFS and no PCMCIA network card is used, "
#~ "then you will need to start Openswan after NFS so that all necessary "
#~ "files are available. In this case, answer \"after NFS\" to this question. "
#~ "Please note that the NFS mount of /usr can not be secured by IPSec in "
#~ "this case."
#~ msgstr ""
#~ "Caso você possua sua àrvore /usr montada via NFS e não use um cartão de "
#~ "rede PCMCIA, você precisará iniciar o Openswan depois do NFS de modo que "
#~ "todos os arquivos necessários estejam disponíveis. Nesse caso, responda "
#~ "\"depois do NFS\" para esta pergunta. Por favor, note que a montagem NFS "
#~ "de /usr não poderá ser protegida pelo IPSec nesse caso."

#~ msgid ""
#~ "If you use a PCMCIA network card for your IPSec connections, then you "
#~ "only have to choose to start it after the PCMCIA services. Answer \"after "
#~ "PCMCIA\" in this case. This is also the correct answer if you want to "
#~ "fetch keys from a locally running DNS server with DNSSec support."
#~ msgstr ""
#~ "Caso você use um cartão de rede PCMCIA para suas conexões IPSec você "
#~ "precisará somente optar por iniciar o Opensan depois dos serviços PCMCIA. "
#~ "Responda \"depois do PCMCIA\" nesse caso. Esta é também a maneira correta "
#~ "de obter chaves de um servidor DNS sendo executado localmente e com "
#~ "suporte a DNSSec."

#, fuzzy
#~| msgid "At which level do you wish to start Openswan ?"
#~ msgid "Please select the level at which you wish to start Openswan:"
#~ msgstr "Em que nível você deseja iniciar o Openswan ?"

#, fuzzy
#~| msgid "Which type of RSA keypair do you want to create ?"
#~ msgid "Please select which type of RSA keypair you want to create:"
#~ msgstr "Qual tipo de par de chaves RSA você deseja criar ?"

#~ msgid "Do you wish to enable opportunistic encryption in Openswan?"
#~ msgstr "Você deseja habilitar a encriptação oportunística no Openswan ?"

#~ msgid ""
#~ "Openswan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
#~ "(preferably secure) DNS records. Until this is widely deployed, "
#~ "activating it will cause a significant slow-down for every new, outgoing "
#~ "connection. Since version 2.0, Openswan upstream comes with OE enabled by "
#~ "default and is thus likely to break your existing connection to the "
#~ "Internet (i.e. your default route) as soon as pluto (the Openswan keying "
#~ "daemon) is started."
#~ msgstr ""
#~ "O Openswan suporta encriptação oportunística (OE), a qual armazena "
#~ "informações de autenticação IPSec (por exemplo, chaves públicas RSA) em "
#~ "registros DNS (preferivelmente seguros). Até que esse suporte esteja "
#~ "largamento sendo utilizado, ativá-lo irá causar uma signficante lentidão "
#~ "para cada nova conexão de saída. Iniciando a partir da versão 2.0, o "
#~ "Openswan, da forma como é distribuído pelos desenvolvedores oficiais, é "
#~ "fornecido com o suporte a OE habilitado por padrão e, portanto, "
#~ "provavelmente irá quebrar suas conexões existentes com a Internet (por "
#~ "exemplo, sua rota padrão) tão logo o pluto (o daemon de troca de chaves "
#~ "do Openswan) seja iniciado."

#~ msgid ""
#~ "Please choose whether you want to enable support for OE. If unsure, do "
#~ "not enable it."
#~ msgstr ""
#~ "Por favor, informe se você deseja habilitar o suporte a OE. Em caso de "
#~ "dúvidas, não habilite esse suporte."

#~ msgid "2048"
#~ msgstr "2048"

Reply to: