summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
authorRene Mayrhofer <rene@mayrhofer.eu.org>2010-04-09 09:29:02 +0000
committerRene Mayrhofer <rene@mayrhofer.eu.org>2010-04-09 09:29:02 +0000
commit0613f6add758c5a8e6df8c2a8087f1e1150f59fe (patch)
tree092e38ac2b1573717a25f08dac4b12eaab6c667e /debian/po
parentc6eeecf0ca3be74546c85c4dba0e7a0963740282 (diff)
downloadvyos-strongswan-0613f6add758c5a8e6df8c2a8087f1e1150f59fe.tar.gz
vyos-strongswan-0613f6add758c5a8e6df8c2a8087f1e1150f59fe.zip
Re-fuzzified translations.
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/cs.po793
-rw-r--r--debian/po/de.po738
-rw-r--r--debian/po/eu.po554
-rw-r--r--debian/po/fi.po599
-rw-r--r--debian/po/fr.po600
-rw-r--r--debian/po/gl.po592
-rw-r--r--debian/po/ja.po597
-rw-r--r--debian/po/nb.po583
-rw-r--r--debian/po/nl.po733
-rw-r--r--debian/po/pt.po598
-rw-r--r--debian/po/pt_BR.po674
-rw-r--r--debian/po/ru.po591
-rw-r--r--debian/po/sv.po590
-rw-r--r--debian/po/templates.pot312
-rw-r--r--debian/po/vi.po591
15 files changed, 5959 insertions, 3186 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 60a044694..1aa362907 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -13,7 +13,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-25 14:47+0100\n"
"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
@@ -21,91 +21,43 @@ msgstr ""
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "co nejdříve"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "po NFS"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "po PCMCIA"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Kdy spustit strongSwan:"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"strongSwan se spouští při zavádění systému, takže může chránit automaticky "
-"připojované souborové systémy."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-" * co nejdříve: pokud není /usr připojeno přes NFS a nepoužíváte\n"
-" síťovou kartu PCMCIA, je lepší spustit strongSwan co nejdříve,\n"
-" aby bylo NFS chráněno pomocí IPSec;\n"
-" * po NFS: doporučeno, pokud je /usr připojeno přes NFS a pokud\n"
-" nepoužíváte síťovou kartu PCMCIA;\n"
-" * po PCMCIA: doporučeno pokud IPSec spojení používá síťovou kartu\n"
-" PCMCIA, nebo pokud vyžaduje stažení klíčů z lokálně běžícího DNS\n"
-" serveru s podporou DNSSec."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "Restartovat nyní strongSwan?"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"Restartování strongSwan je dobrý nápad, protože v případě, že aktualizace "
-"obsahuje bezpečnostní záplatu, nebude tato funkční, dokud se démon "
-"nerestartuje. Nicméně je možné, že existující spojení budou ukončena a poté "
-"znovu nahozena."
+msgid "Do you wish to restart strongSwan?"
+msgstr "Přejete si restartovat strongSwan?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Pokud nerestartujete strongSwan nyní, měli byste to provést při nejbližší "
-"příležitosti."
#. Type: boolean
#. Description
@@ -141,66 +93,119 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Vytvořit veřejný/soukromý pár RSA klíčů pro tento počítač?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
+#, fuzzy
+#| msgid ""
+#| "This installer can automatically create a RSA public/private keypair for "
+#| "this host. This keypair can be used to authenticate IPSec connections to "
+#| "other hosts and is the preferred way for building up secure IPSec "
+#| "connections. The other possibility would be to use shared secrets "
+#| "(passwords that are the same on both sides of the tunnel) for "
+#| "authenticating an connection, but for a larger number of connections RSA "
+#| "authentication is easier to administer and more secure."
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"strongSwan může pro autentizaci IPSec spojení s jinými počítači používat "
-"předsdílený klíč (PSK), nebo veřejný/soukromý pár RSA klíčů. RSA autentizace "
-"se považuje za bezpečnější a jednodušší na správu. Autentizace PSK a RSA "
-"můžete používat současně."
+"Tento instalátor může automaticky vytvořit veřejný/soukromý pár RSA klíčů "
+"pro tento počítač. Pár klíčů může být využit k autentizaci IPSec spojení na "
+"další počítače a je upřednostňovanou cestou pro sestavování bezpečných IPSec "
+"spojení. Další možností autentizace je využití sdílených tajemství (hesel, "
+"která jsou stejná na obou stranách tunelu), ale pro větší počet spojení je "
+"RSA autentizace snazší pro správu a mnohem bezpečnější."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Jestliže si nepřejete vytvořit nový pár klíčů pro tento počítač, můžete si v "
-"příštím kroku zvolit existující klíče."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "Použít pro strongSwan existující certifikát X.509?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
msgstr ""
-"Potřebné informace lze získat automaticky z existujícího certifikátu X.509 s "
-"odpovídajícím soukromým RSA klíčem. Jedná-li se o formát PEM, mohou být obě "
-"části v jednom souboru. Vlastníte-li takový certifikát a soubor s klíčem a "
-"chcete-li je použít pro autentizaci IPSec spojení, odpovězte kladně."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Jméno souboru s certifikátem X.509 ve formátu PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Zadejte celou cestu k souboru obsahujícímu váš certifikát X.509 ve formátu "
+"PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Zadejte celou cestu k souboru obsahujícímu váš certifikát X.509 ve formátu "
"PEM."
@@ -208,16 +213,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Jméno souboru se soukromým klíčem X.509 ve formátu PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Zadejte celou cestu k souboru obsahujícímu váš certifikát X.509 ve formátu "
+"PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Zadejte prosím absolutní cestu k souboru obsahujícímu soukromý RSA klíč ve "
"formátu PEM odpovídající vašemu certifikátu X.509. Může to být stejný soubor "
@@ -226,58 +242,103 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "Délka RSA klíče:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Zadejte celou cestu k souboru obsahujícímu váš certifikát X.509 ve formátu "
+"PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Zadejte prosím délku vytvářeného RSA klíče. Z důvodu bezpečnosti by neměla "
-"být menší než 1024 bitů. Hodnota větší než 2048 bitů může ovlivnit výkon."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Vytvořit certifikát X.509 podepsaný sám sebou?"
+#, fuzzy
+#| msgid "The length of the created RSA key (in bits):"
+msgid "Please enter which length the created RSA key should have:"
+msgstr "Délka vytvořeného RSA klíče (v bitech):"
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
+#, fuzzy
+#| msgid ""
+#| "Please enter the length of the created RSA key. It should not be less "
+#| "than 1024 bits because this should be considered unsecure and you will "
+#| "probably not need anything more than 2048 bits because it only slows the "
+#| "authentication process down and is not needed at the moment."
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Automaticky lze vytvořit pouze certifikát podepsaný sám sebou, protože jinak "
-"je zapotřebí certifikační autorita, která by podepsala požadavek na "
-"certifikát."
+"Zadejte prosím délku vytvářeného RSA klíče. Kvůli bezpečnosti by neměla být "
+"menší než 1024 bitů a pravděpodobně nepotřebujete víc než 2048 bitů, protože "
+"to již zpomaluje proces autentizace."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Vytvořit certifikát X.509 podepsaný sám sebou?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "This installer can only create self-signed X509 certificates "
+#| "automatically, because otherwise a certificate authority is needed to "
+#| "sign the certificate request. If you want to create a self-signed "
+#| "certificate, you can use it immediately to connect to other IPSec hosts "
+#| "that support X509 certificate for authentication of IPSec connections. "
+#| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
+#| "you will need to have all X509 certificates signed by a single "
+#| "certificate authority to create a trust path."
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
-"Odpovíte-li kladně, můžete nový certifikát ihned použít k připojení na další "
-"počítače s IPSec, které podporují autentizaci pomocí certifikátu X.509. "
-"Nicméně pro využití PKI možností ve strongSwanu je nutné, aby byly všechny "
-"certifikáty v cestě důvěry podepsány stejnou autoritou."
+"Tento instalátor může automaticky vytvořit pouze certifikát X509 podepsaný "
+"sám sebou, jelikož v opačném případě je k podpisu certifikátu potřeba "
+"certifikační autorita. Tento certifikát můžete ihned použít k připojení na "
+"další počítače s IPSec, které podporují autentizaci pomocí certifikátu X509. "
+"Nicméně chcete-li využít nových PKI možností strongSwanu >= 1.91, budete k "
+"vytvoření důvěryhodných cest potřebovat všechny certifikáty X509 podepsané "
+"jedinou certifikační autoritou."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "If you do not accept this option, only the RSA private key will be "
+#| "created, along with a certificate request which you will need to have "
+#| "signed by a certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Jestliže nechcete vytvořit certifikát podepsaný sebou samým, vytvoří se "
"pouze soukromý RSA klíč a požadavek na certifikát. Vy potom musíte podepsat "
@@ -285,38 +346,63 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Kód země pro požadavek na certifikát X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the two-letter ISO3166 country code that should be used in "
+#| "the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Zadejte dvoumístný ISO3166 kód své země. Tento kód bude umístěn do požadavku "
"na certifikát."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
-msgstr "Toto pole je povinné, bez něj není možné certifikát vytvořit."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
+msgstr ""
+"Je opravdu nutné, abyste vložili správný kód země, protože openssl jinak "
+"odmítne vygenerování certifikátu. Prázdné pole je dovoleno ve všech "
+"ostatních polích certifikátu X509 kromě tohoto."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr "Příklad: CZ"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "Jméno státu nebo oblasti pro požadavek na certifikát X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province to include in the "
+#| "certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Zadejte celé jméno státu nebo oblasti, které se má použít v požadavku na "
"certifikát."
@@ -324,92 +410,159 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr "Příklad: Morava"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Jméno lokality pro požadavek na certifikát X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
-"Zadejte jméno lokality (např. města), které se má použít v požadavku na "
-"certifikát."
+"Zadejte prosím organizaci pro kterou je certifikát vytvářen. Toto jméno bude "
+"umístěno do požadavku na certifikát."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr "Příklad: Olomouc"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Název organizace pro požadavek na certifikát X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
-"Zadejte název organizace (firmy), který se má použít v požadavku na "
-"certifikát."
+"Zadejte prosím organizaci pro kterou je certifikát vytvářen. Toto jméno bude "
+"umístěno do požadavku na certifikát."
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr "Příklad: Debian"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Název organizační jednotky pro požadavek na certifikát X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
-"Zadejte název organizační jednotky (např. oddělení), který se má použít v "
-"požadavku na certifikát."
+"Zadejte prosím organizaci pro kterou je certifikát vytvářen. Toto jméno bude "
+"umístěno do požadavku na certifikát."
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr "Příklad: bezpečnostní oddělení"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Obvyklé jméno pro požadavek na certifikát X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
-"Zadejte běžné jméno (např. jméno počítače), které se má použít v požadavku "
-"na certifikát."
+"Zadejte prosím organizaci pro kterou je certifikát vytvářen. Toto jméno bude "
+"umístěno do požadavku na certifikát."
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr "Příklad: gateway.debian.org"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "Emailová adresa pro požadavek na certifikát X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Zadejte emailovou adresu osoby nebo organizace, která se má použít v "
"požadavku na certifikát."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Povolit oportunistické šifrování?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -423,7 +576,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -433,6 +586,173 @@ msgstr ""
"chcete. Při startu daemona pluto je možné, že se vaše probíhající spojení do "
"Internetu přeruší (přesněji přestane fungovat výchozí cesta)."
+#~ msgid "earliest"
+#~ msgstr "co nejdříve"
+
+#~ msgid "after NFS"
+#~ msgstr "po NFS"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "po PCMCIA"
+
+#~ msgid "When to start strongSwan:"
+#~ msgstr "Kdy spustit strongSwan:"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "strongSwan se spouští při zavádění systému, takže může chránit "
+#~ "automaticky připojované souborové systémy."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ " * co nejdříve: pokud není /usr připojeno přes NFS a nepoužíváte\n"
+#~ " síťovou kartu PCMCIA, je lepší spustit strongSwan co nejdříve,\n"
+#~ " aby bylo NFS chráněno pomocí IPSec;\n"
+#~ " * po NFS: doporučeno, pokud je /usr připojeno přes NFS a pokud\n"
+#~ " nepoužíváte síťovou kartu PCMCIA;\n"
+#~ " * po PCMCIA: doporučeno pokud IPSec spojení používá síťovou kartu\n"
+#~ " PCMCIA, nebo pokud vyžaduje stažení klíčů z lokálně běžícího DNS\n"
+#~ " serveru s podporou DNSSec."
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Restartovat nyní strongSwan?"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "Restartování strongSwan je dobrý nápad, protože v případě, že aktualizace "
+#~ "obsahuje bezpečnostní záplatu, nebude tato funkční, dokud se démon "
+#~ "nerestartuje. Nicméně je možné, že existující spojení budou ukončena a "
+#~ "poté znovu nahozena."
+
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Pokud nerestartujete strongSwan nyní, měli byste to provést při nejbližší "
+#~ "příležitosti."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr "Vytvořit veřejný/soukromý pár RSA klíčů pro tento počítač?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "strongSwan může pro autentizaci IPSec spojení s jinými počítači používat "
+#~ "předsdílený klíč (PSK), nebo veřejný/soukromý pár RSA klíčů. RSA "
+#~ "autentizace se považuje za bezpečnější a jednodušší na správu. "
+#~ "Autentizace PSK a RSA můžete používat současně."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Jestliže si nepřejete vytvořit nový pár klíčů pro tento počítač, můžete "
+#~ "si v příštím kroku zvolit existující klíče."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "Použít pro strongSwan existující certifikát X.509?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Potřebné informace lze získat automaticky z existujícího certifikátu "
+#~ "X.509 s odpovídajícím soukromým RSA klíčem. Jedná-li se o formát PEM, "
+#~ "mohou být obě části v jednom souboru. Vlastníte-li takový certifikát a "
+#~ "soubor s klíčem a chcete-li je použít pro autentizaci IPSec spojení, "
+#~ "odpovězte kladně."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Jméno souboru s certifikátem X.509 ve formátu PEM:"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "Jméno souboru se soukromým klíčem X.509 ve formátu PEM:"
+
+#~ msgid "RSA key length:"
+#~ msgstr "Délka RSA klíče:"
+
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Zadejte prosím délku vytvářeného RSA klíče. Z důvodu bezpečnosti by "
+#~ "neměla být menší než 1024 bitů. Hodnota větší než 2048 bitů může ovlivnit "
+#~ "výkon."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Automaticky lze vytvořit pouze certifikát podepsaný sám sebou, protože "
+#~ "jinak je zapotřebí certifikační autorita, která by podepsala požadavek na "
+#~ "certifikát."
+
+#~ msgid ""
+#~ "If you accept this option, the certificate created can be used "
+#~ "immediately to connect to other IPSec hosts that support authentication "
+#~ "via an X.509 certificate. However, using strongSwan's PKI features "
+#~ "requires a trust path to be created by having all X.509 certificates "
+#~ "signed by a single authority."
+#~ msgstr ""
+#~ "Odpovíte-li kladně, můžete nový certifikát ihned použít k připojení na "
+#~ "další počítače s IPSec, které podporují autentizaci pomocí certifikátu "
+#~ "X.509. Nicméně pro využití PKI možností ve strongSwanu je nutné, aby byly "
+#~ "všechny certifikáty v cestě důvěry podepsány stejnou autoritou."
+
+#~ msgid ""
+#~ "This field is mandatory; otherwise a certificate cannot be generated."
+#~ msgstr "Toto pole je povinné, bez něj není možné certifikát vytvořit."
+
+#~ msgid ""
+#~ "Please enter the locality name (often a city) that should be used in the "
+#~ "certificate request."
+#~ msgstr ""
+#~ "Zadejte jméno lokality (např. města), které se má použít v požadavku na "
+#~ "certifikát."
+
+#~ msgid ""
+#~ "Please enter the organization name (often a company) that should be used "
+#~ "in the certificate request."
+#~ msgstr ""
+#~ "Zadejte název organizace (firmy), který se má použít v požadavku na "
+#~ "certifikát."
+
+#~ msgid ""
+#~ "Please enter the organizational unit name (often a department) that "
+#~ "should be used in the certificate request."
+#~ msgstr ""
+#~ "Zadejte název organizační jednotky (např. oddělení), který se má použít v "
+#~ "požadavku na certifikát."
+
+#~ msgid ""
+#~ "Please enter the common name (such as the host name of this machine) that "
+#~ "should be used in the certificate request."
+#~ msgstr ""
+#~ "Zadejte běžné jméno (např. jméno počítače), které se má použít v "
+#~ "požadavku na certifikát."
+
#~ msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgstr "\"co nejdříve\", \"po NFS\", \"po PCMCIA\""
@@ -484,9 +804,6 @@ msgstr ""
#~ "„po PCMCIA“. Toto je také správná odpověď, pokud chcete získat klíče z "
#~ "lokálního DNS serveru s podporou DNSSec."
-#~ msgid "Do you wish to restart strongSwan?"
-#~ msgstr "Přejete si restartovat strongSwan?"
-
#~ msgid "Do you wish to support IKEv1?"
#~ msgstr "Přejete si podporu IKEv1?"
@@ -511,114 +828,6 @@ msgstr ""
#~ "(IKEv1, IKEv2). Přejete si při startu strongSwanu spustit daemona "
#~ "„charon“ podporujícího IKEv2?"
-#, fuzzy
-#~| msgid ""
-#~| "This installer can automatically create a RSA public/private keypair for "
-#~| "this host. This keypair can be used to authenticate IPSec connections to "
-#~| "other hosts and is the preferred way for building up secure IPSec "
-#~| "connections. The other possibility would be to use shared secrets "
-#~| "(passwords that are the same on both sides of the tunnel) for "
-#~| "authenticating an connection, but for a larger number of connections RSA "
-#~| "authentication is easier to administer and more secure."
-#~ msgid ""
-#~ "This installer can automatically create a RSA public/private keypair with "
-#~ "an X.509 certificate for this host. This can be used to authenticate "
-#~ "IPSec connections to other hosts and is the preferred way for building "
-#~ "up secure IPSec connections. The other possibility would be to use pre-"
-#~ "shared secrets (PSKs, passwords that are the same on both sides of the "
-#~ "tunnel) for authenticating an connection, but for a larger number of "
-#~ "connections RSA authentication is easier to administer and more secure. "
-#~ "Note that having a keypair allows to use both X.509 and PSK "
-#~ "authentication for IPsec tunnels."
-#~ msgstr ""
-#~ "Tento instalátor může automaticky vytvořit veřejný/soukromý pár RSA klíčů "
-#~ "pro tento počítač. Pár klíčů může být využit k autentizaci IPSec spojení "
-#~ "na další počítače a je upřednostňovanou cestou pro sestavování bezpečných "
-#~ "IPSec spojení. Další možností autentizace je využití sdílených tajemství "
-#~ "(hesel, která jsou stejná na obou stranách tunelu), ale pro větší počet "
-#~ "spojení je RSA autentizace snazší pro správu a mnohem bezpečnější."
-
-#~ msgid "The length of the created RSA key (in bits):"
-#~ msgstr "Délka vytvořeného RSA klíče (v bitech):"
-
-#~ msgid ""
-#~ "Please enter the length of the created RSA key. It should not be less "
-#~ "than 1024 bits because this should be considered unsecure and you will "
-#~ "probably not need anything more than 2048 bits because it only slows the "
-#~ "authentication process down and is not needed at the moment."
-#~ msgstr ""
-#~ "Zadejte prosím délku vytvářeného RSA klíče. Kvůli bezpečnosti by neměla "
-#~ "být menší než 1024 bitů a pravděpodobně nepotřebujete víc než 2048 bitů, "
-#~ "protože to již zpomaluje proces autentizace."
-
-#, fuzzy
-#~| msgid ""
-#~| "This installer can only create self-signed X509 certificates "
-#~| "automatically, because otherwise a certificate authority is needed to "
-#~| "sign the certificate request. If you want to create a self-signed "
-#~| "certificate, you can use it immediately to connect to other IPSec hosts "
-#~| "that support X509 certificate for authentication of IPSec connections. "
-#~| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#~| "you will need to have all X509 certificates signed by a single "
-#~| "certificate authority to create a trust path."
-#~ msgid ""
-#~ "This installer can only create self-signed X.509 certificates "
-#~ "automatically, because otherwise a certificate authority is needed to "
-#~ "sign the certificate request. If you want to create a self-signed "
-#~ "certificate, you can use it immediately to connect to other IPSec hosts "
-#~ "that support X.509 certificate for authentication of IPSec connections. "
-#~ "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#~ "you will need to have all X.509 certificates signed by a single "
-#~ "certificate authority to create a trust path."
-#~ msgstr ""
-#~ "Tento instalátor může automaticky vytvořit pouze certifikát X509 "
-#~ "podepsaný sám sebou, jelikož v opačném případě je k podpisu certifikátu "
-#~ "potřeba certifikační autorita. Tento certifikát můžete ihned použít k "
-#~ "připojení na další počítače s IPSec, které podporují autentizaci pomocí "
-#~ "certifikátu X509. Nicméně chcete-li využít nových PKI možností "
-#~ "strongSwanu >= 1.91, budete k vytvoření důvěryhodných cest potřebovat "
-#~ "všechny certifikáty X509 podepsané jedinou certifikační autoritou."
-
-#~ msgid ""
-#~ "You really need to enter a valid country code here, because openssl will "
-#~ "refuse to generate certificates without one. An empty field is allowed "
-#~ "for any other field of the X.509 certificate, but not for this one."
-#~ msgstr ""
-#~ "Je opravdu nutné, abyste vložili správný kód země, protože openssl jinak "
-#~ "odmítne vygenerování certifikátu. Prázdné pole je dovoleno ve všech "
-#~ "ostatních polích certifikátu X509 kromě tohoto."
-
-#~ msgid "Example: AT"
-#~ msgstr "Příklad: CZ"
-
-#~ msgid "Example: Upper Austria"
-#~ msgstr "Příklad: Morava"
-
-#~ msgid "Example: Vienna"
-#~ msgstr "Příklad: Olomouc"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organization (e.g. company) that the X509 certificate "
-#~| "should be created for. This name will be placed in the certificate "
-#~| "request."
-#~ msgid ""
-#~ "Please enter the organization (e.g. company) that the X.509 certificate "
-#~ "should be created for. This name will be placed in the certificate "
-#~ "request."
-#~ msgstr ""
-#~ "Zadejte prosím organizaci pro kterou je certifikát vytvářen. Toto jméno "
-#~ "bude umístěno do požadavku na certifikát."
-
-#~ msgid "Example: Debian"
-#~ msgstr "Příklad: Debian"
-
-#~ msgid "Example: security group"
-#~ msgstr "Příklad: bezpečnostní oddělení"
-
-#~ msgid "Example: gateway.debian.org"
-#~ msgstr "Příklad: gateway.debian.org"
-
#~ msgid ""
#~ "strongSwan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
diff --git a/debian/po/de.po b/debian/po/de.po
index 61c226c0c..75a20a5b1 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan 4.1.4-1\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2007-07-08 12:01+0200\n"
"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
@@ -14,86 +14,42 @@ msgstr ""
"Content-Type: text/plain; charset=ISO-8859-15\n"
"Content-Transfer-Encoding: 8bit\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr ""
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Wann soll strongSwan gestartet werden:"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid "When to start strongSwan:"
-msgid "Restart strongSwan now?"
-msgstr "Wann soll strongSwan gestartet werden:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "Mchten Sie strongSwan neustarten?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid ""
-#| "Restarting strongSwan is a good idea, since if there is a security fix, "
-#| "it will not be fixed until the daemon restarts. Most people expect the "
-#| "daemon to restart, so this is generally a good idea. However this might "
-#| "take down existing connections and then bring them back up."
msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"Es ist eine gute Idee, strongSwan neuzustarten, da eine Sicherheitskorrektur "
-"erst nach dem Neustart des Daemons greift. Die meisten Leute erwarten, dass "
-"der Daemon neu startet, daher ist diese Wahl eine gute Idee. Er kann "
-"allerdings existierende Verbindungen beenden und erneut aufbauen."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
#. Type: boolean
@@ -127,76 +83,110 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid "Do you want to create a RSA public/private keypair for this host?"
-msgid "Create an RSA public/private keypair for this host?"
+msgid "Do you want to use a X509 certificate for this host?"
msgstr ""
-"Mchten Sie ein ffentlich/privates RSA-Schlsselpaar fr diesen Rechner "
-"erstellen?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
+#, fuzzy
+#| msgid ""
+#| "This installer can automatically create a RSA public/private keypair for "
+#| "this host. This keypair can be used to authenticate IPSec connections to "
+#| "other hosts and is the preferred way for building up secure IPSec "
+#| "connections. The other possibility would be to use shared secrets "
+#| "(passwords that are the same on both sides of the tunnel) for "
+#| "authenticating an connection, but for a larger number of connections RSA "
+#| "authentication is easier to administer and more secure."
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
-msgstr ""
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
+msgstr ""
+"Das Installationsprogramm kann automatisch ein ffentliches/privates RSA-"
+"Schlsselpaar fr diesen Rechner erstellen. Dieses Schlsselpaar kann zur "
+"Authentifizierung von IPSec-Verbindungen anderer Rechner verwendet werden "
+"und ist die bevorzugte Art, sichere IPSec-Verbindungen aufzubauen. Die "
+"andere Mglichkeit besteht darin, vorab-verteilte Geheimnisse (Passwrter, "
+"die auf beiden Seiten des Tunnels identisch sind) zur Authentifizierung "
+"einer Verbindung zu verwenden, aber fr eine grere Anzahl an Verbindungen "
+"ist die RSA-Authentifizierung einfacher zu administrieren und sicherer."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid ""
-#| "If you do not want to create a new public/private keypair, you can choose "
-#| "to use an existing one."
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Falls Sie kein neues ffentliches/privates Schlsselpaar erstellen wollen, "
-"knnen Sie ein existierendes auswhlen."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-#, fuzzy
-#| msgid "Do you have an existing X509 certificate file for strongSwan?"
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "Verfgen Sie ber ein existierendes X509-Zertifikat fr strongSwan?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-#, fuzzy
-#| msgid ""
-#| "This installer can automatically extract the needed information from an "
-#| "existing X509 certificate with a matching RSA private key. Both parts can "
-#| "be in one file, if it is in PEM format. If you have such an existing "
-#| "certificate and key file and want to use it for authenticating IPSec "
-#| "connections, then please answer yes."
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"Dieses Installationsprogramm kann automatisch die bentigten Informationen "
-"aus einem existierenden X509-Zertifikat mit passendem privatem RSA-Schlssel "
-"extrahieren. Beide Teile knnen in einer Datei sein, falls sie im PEM-Format "
-"vorliegt. Falls Sie ber solch ein existierendes Zertifikat und eine solche "
-"Schlsseldatei verfgen, und diese fr die Authentifizierung von IPSec-"
-"Verbindungen verwenden mchten, stimmen Sie bitte zu."
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
#, fuzzy
-#| msgid "File name of your X509 certificate in PEM format:"
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Dateiname Ihres X509-Zertifikates im PEM-Format:"
+#| msgid ""
+#| "Please enter the full location of the file containing your X509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Bitte geben Sie den kompletten Ort der Datei an, die Ihr X509-Zertifikat im "
+"PEM-Format enthlt."
#. Type: string
#. Description
@@ -206,8 +196,8 @@ msgstr "Dateiname Ihres X509-Zertifikates im PEM-Format:"
#| "Please enter the full location of the file containing your X509 "
#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Bitte geben Sie den kompletten Ort der Datei an, die Ihr X509-Zertifikat im "
"PEM-Format enthlt."
@@ -216,9 +206,13 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:9001
#, fuzzy
-#| msgid "File name of your X509 private key in PEM format:"
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Dateiname Ihres privaten X509-Schlssels im PEM-Format:"
+#| msgid ""
+#| "Please enter the full location of the file containing your X509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Bitte geben Sie den kompletten Ort der Datei an, die Ihr X509-Zertifikat im "
+"PEM-Format enthlt."
#. Type: string
#. Description
@@ -229,9 +223,9 @@ msgstr "Dateiname Ihres privaten X509-Schlssels im PEM-Format:"
#| "matching your X509 certificate in PEM format. This can be the same file "
#| "that contains the X509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Bitte geben Sie den kompletten Ort der Datei an, die den privaten RSA-"
"Schlssel enthlt, der zu Ihrem X509-Zertifikat im PEM-Format passt. Dies "
@@ -240,47 +234,97 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
msgstr ""
+"Bitte geben Sie den kompletten Ort der Datei an, die Ihr X509-Zertifikat im "
+"PEM-Format enthlt."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
#, fuzzy
-#| msgid "Do you want to create a self-signed X509 certificate?"
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Mchten Sie ein selbst-signiertes X509-Zertifikat erstellen?"
+#| msgid "The length of the created RSA key (in bits):"
+msgid "Please enter which length the created RSA key should have:"
+msgstr "Die Lnge des erstellten RSA-Schlssels (in Bits):"
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
+#, fuzzy
+#| msgid ""
+#| "Please enter the length of the created RSA key. It should not be less "
+#| "than 1024 bits because this should be considered unsecure and you will "
+#| "probably not need anything more than 2048 bits because it only slows the "
+#| "authentication process down and is not needed at the moment."
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
+"Bitte geben Sie die Lnge des erstellten RSA-Schlssels an. Er sollte nicht "
+"krzer als 1024 Bits sein, da dies als unsicher betrachtet werden knnte und "
+"Sie bentigen nicht mehr als 2048 Bits, da dies nur den Authentifizierungs-"
+"Prozess verlangsamt und derzeit nicht bentigt wird."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Do you want to create a self-signed X509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Mchten Sie ein selbst-signiertes X509-Zertifikat erstellen?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "This installer can only create self-signed X509 certificates "
+#| "automatically, because otherwise a certificate authority is needed to "
+#| "sign the certificate request. If you want to create a self-signed "
+#| "certificate, you can use it immediately to connect to other IPSec hosts "
+#| "that support X509 certificate for authentication of IPSec connections. "
+#| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
+#| "you will need to have all X509 certificates signed by a single "
+#| "certificate authority to create a trust path."
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
-msgstr ""
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
+msgstr ""
+"Das Installationsprogramm kann nur selbst-signierte X509-Zertifikate "
+"automatisch erstellen, da andernfalls eine Zertifizierungsstelle zur "
+"Signatur der Zertifikatsanfrage bentigt wird. Falls Sie ein selbst-"
+"signiertes Zertifikat erstellen mchten, knnen Sie es sofort zur Verbindung "
+"mit anderen IPSec-Rechnern verwenden, die X509-Zertifikate zur "
+"Authentifizierung von IPSec-Verbindungen verwenden. Falls Sie allerdings die "
+"neuen PKI-Funktionalitten von strongSwan >= 1.91 verwenden mchten, mssen "
+"alle X509-Zertifikate von einer einzigen Zertifizierungsstelle signiert "
+"sein, um einen vertrauensvollen Pfad zu etablieren."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
#, fuzzy
#| msgid ""
#| "If you do not want to create a self-signed certificate, then this "
@@ -288,9 +332,9 @@ msgstr ""
#| "request and you will have to get the certificate request signed by your "
#| "certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Falls Sie kein selbst-signiertes Zertifikat erstellen mchten, wird dieses "
"Installationsprogramm nur einen privaten RSA-Schlssel und die "
@@ -299,50 +343,63 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid "Country code for the X509 certificate request:"
-msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Lndercode fr die X509-Zertifizierungsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid ""
#| "Please enter the 2 letter country code for your country. This code will "
#| "be placed in the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Bitte geben Sie den zweibuchstabigen Lndercode fr Ihr Land ein. Dieser "
"Code wird in der Zertifikatsanfrage verwendet."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
msgstr ""
+"Sie mssen wirklich einen gltigen Lndercode hier eingeben, da OpenSSL es "
+"ablehnen wird, Zertifikate ohne diese zu erstellen. Jedes andere Feld im "
+"X509-Zertifikat darf leer bleiben; dieses aber nicht."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
+msgid "Example: AT"
+msgstr "Beispiel: AT"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid "State or province name for the X509 certificate request:"
-msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "Name des Landes oder der Provinz fr diese X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the full name of the state or province you live in. This "
#| "name will be placed in the certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Bitte geben Sie den kompletten Namen des Landes oder der Provinz ein, in der "
"Sie leben. Dieser Name wird in der Zertifikatsanfrage verwendet."
@@ -350,116 +407,151 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
+msgid "Example: Upper Austria"
+msgstr "Beispiel: Obersterreich"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid "Locality name for the X509 certificate request:"
-msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "rtlichkeitsangabe fr die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid ""
-#| "Please enter the locality (e.g. city) where you live. This name will be "
-#| "placed in the certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
-"Bitte geben Sie die rtlichkeit (z.B. Stadt) ein, in der Sie leben. Dieser "
-"Name wird in der Zertifikatsanfrage verwandt."
+"Bitte geben Sie die Organisation (z.B. Firma) ein, fr die das X509-"
+"Zertifikat erstellt werden soll. Dieser Name wird in der Zertifikatsanfrage "
+"verwandt."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
+msgid "Example: Vienna"
+msgstr "Beispiel: Wien"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid "Organization name for the X509 certificate request:"
-msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Organisationsname fr die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid ""
-#| "Please enter the organizational unit (e.g. section) that the X509 "
-#| "certificate should be created for. This name will be placed in the "
-#| "certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
-"Bitte geben Sie die Organisationseinheit (z.B. Bereich) ein, fr die das "
-"X509-Zertifikat erstellt werden soll. Dieser Name wird in der "
-"Zertifikatsanfrage verwandt."
+"Bitte geben Sie die Organisation (z.B. Firma) ein, fr die das X509-"
+"Zertifikat erstellt werden soll. Dieser Name wird in der Zertifikatsanfrage "
+"verwandt."
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
+msgid "Example: Debian"
+msgstr "Beispiel: Debian"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid "Organizational unit for the X509 certificate request:"
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Organisationseinheit fr die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid ""
-#| "Please enter the organizational unit (e.g. section) that the X509 "
-#| "certificate should be created for. This name will be placed in the "
-#| "certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
-"Bitte geben Sie die Organisationseinheit (z.B. Bereich) ein, fr die das "
-"X509-Zertifikat erstellt werden soll. Dieser Name wird in der "
-"Zertifikatsanfrage verwandt."
+"Bitte geben Sie die Organisation (z.B. Firma) ein, fr die das X509-"
+"Zertifikat erstellt werden soll. Dieser Name wird in der Zertifikatsanfrage "
+"verwandt."
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
+msgid "Example: security group"
+msgstr "Beispiel: Sicherheitsgruppe"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid "Common name for the X509 certificate request:"
-msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Allgemeiner Name fr die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid ""
-#| "Please enter the common name (e.g. the host name of this machine) for "
-#| "which the X509 certificate should be created for. This name will be "
-#| "placed in the certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
-"Bitte geben Sie den allgemeinen Namen (z.B. den Rechnernamen dieser "
-"Maschine) ein, fr den das X509-Zertifikat erstellt werden soll. Dieser Name "
-"wird in der Zertifikatsanfrage verwandt."
+"Bitte geben Sie die Organisation (z.B. Firma) ein, fr die das X509-"
+"Zertifikat erstellt werden soll. Dieser Name wird in der Zertifikatsanfrage "
+"verwandt."
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
+msgid "Example: gateway.debian.org"
+msgstr "Beispiel: gateway.debian.org"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
#, fuzzy
#| msgid "Email address for the X509 certificate request:"
-msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "E-Mail-Adresse fr die X509-Zertifikatsanfrage:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
#, fuzzy
#| msgid ""
#| "Please enter the email address of the person or organization who is "
#| "responsible for the X509 certificate, This address will be placed in the "
#| "certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Bitte geben Sie die E-Mail-Adresse der Person oder Organisation ein, die fr "
"das X509-Zertifikat verantwortlich ist. Diese Adresse wird in der "
@@ -467,7 +559,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
#, fuzzy
#| msgid "Do you wish to enable opportunistic encryption in strongSwan?"
msgid "Enable opportunistic encryption?"
@@ -475,7 +567,7 @@ msgstr "Mchten Sie opportunistische Verschlsselung in strongSwan aktivieren?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -485,13 +577,143 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
"starts."
msgstr ""
+#~ msgid "When to start strongSwan:"
+#~ msgstr "Wann soll strongSwan gestartet werden:"
+
+#, fuzzy
+#~| msgid "When to start strongSwan:"
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Wann soll strongSwan gestartet werden:"
+
+#, fuzzy
+#~| msgid ""
+#~| "Restarting strongSwan is a good idea, since if there is a security fix, "
+#~| "it will not be fixed until the daemon restarts. Most people expect the "
+#~| "daemon to restart, so this is generally a good idea. However this might "
+#~| "take down existing connections and then bring them back up."
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "Es ist eine gute Idee, strongSwan neuzustarten, da eine "
+#~ "Sicherheitskorrektur erst nach dem Neustart des Daemons greift. Die "
+#~ "meisten Leute erwarten, dass der Daemon neu startet, daher ist diese Wahl "
+#~ "eine gute Idee. Er kann allerdings existierende Verbindungen beenden und "
+#~ "erneut aufbauen."
+
+#, fuzzy
+#~| msgid "Do you want to create a RSA public/private keypair for this host?"
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr ""
+#~ "Mchten Sie ein ffentlich/privates RSA-Schlsselpaar fr diesen Rechner "
+#~ "erstellen?"
+
+#, fuzzy
+#~| msgid ""
+#~| "If you do not want to create a new public/private keypair, you can "
+#~| "choose to use an existing one."
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Falls Sie kein neues ffentliches/privates Schlsselpaar erstellen "
+#~ "wollen, knnen Sie ein existierendes auswhlen."
+
+#, fuzzy
+#~| msgid "Do you have an existing X509 certificate file for strongSwan?"
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "Verfgen Sie ber ein existierendes X509-Zertifikat fr strongSwan?"
+
+#, fuzzy
+#~| msgid ""
+#~| "This installer can automatically extract the needed information from an "
+#~| "existing X509 certificate with a matching RSA private key. Both parts "
+#~| "can be in one file, if it is in PEM format. If you have such an existing "
+#~| "certificate and key file and want to use it for authenticating IPSec "
+#~| "connections, then please answer yes."
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Dieses Installationsprogramm kann automatisch die bentigten "
+#~ "Informationen aus einem existierenden X509-Zertifikat mit passendem "
+#~ "privatem RSA-Schlssel extrahieren. Beide Teile knnen in einer Datei "
+#~ "sein, falls sie im PEM-Format vorliegt. Falls Sie ber solch ein "
+#~ "existierendes Zertifikat und eine solche Schlsseldatei verfgen, und "
+#~ "diese fr die Authentifizierung von IPSec-Verbindungen verwenden mchten, "
+#~ "stimmen Sie bitte zu."
+
+#, fuzzy
+#~| msgid "File name of your X509 certificate in PEM format:"
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Dateiname Ihres X509-Zertifikates im PEM-Format:"
+
+#, fuzzy
+#~| msgid "File name of your X509 private key in PEM format:"
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "Dateiname Ihres privaten X509-Schlssels im PEM-Format:"
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the locality (e.g. city) where you live. This name will be "
+#~| "placed in the certificate request."
+#~ msgid ""
+#~ "Please enter the locality name (often a city) that should be used in the "
+#~ "certificate request."
+#~ msgstr ""
+#~ "Bitte geben Sie die rtlichkeit (z.B. Stadt) ein, in der Sie leben. "
+#~ "Dieser Name wird in der Zertifikatsanfrage verwandt."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the organizational unit (e.g. section) that the X509 "
+#~| "certificate should be created for. This name will be placed in the "
+#~| "certificate request."
+#~ msgid ""
+#~ "Please enter the organization name (often a company) that should be used "
+#~ "in the certificate request."
+#~ msgstr ""
+#~ "Bitte geben Sie die Organisationseinheit (z.B. Bereich) ein, fr die das "
+#~ "X509-Zertifikat erstellt werden soll. Dieser Name wird in der "
+#~ "Zertifikatsanfrage verwandt."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the organizational unit (e.g. section) that the X509 "
+#~| "certificate should be created for. This name will be placed in the "
+#~| "certificate request."
+#~ msgid ""
+#~ "Please enter the organizational unit name (often a department) that "
+#~ "should be used in the certificate request."
+#~ msgstr ""
+#~ "Bitte geben Sie die Organisationseinheit (z.B. Bereich) ein, fr die das "
+#~ "X509-Zertifikat erstellt werden soll. Dieser Name wird in der "
+#~ "Zertifikatsanfrage verwandt."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the common name (e.g. the host name of this machine) for "
+#~| "which the X509 certificate should be created for. This name will be "
+#~| "placed in the certificate request."
+#~ msgid ""
+#~ "Please enter the common name (such as the host name of this machine) that "
+#~ "should be used in the certificate request."
+#~ msgstr ""
+#~ "Bitte geben Sie den allgemeinen Namen (z.B. den Rechnernamen dieser "
+#~ "Maschine) ein, fr den das X509-Zertifikat erstellt werden soll. Dieser "
+#~ "Name wird in der Zertifikatsanfrage verwandt."
+
#~ msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgstr "frhestmglich, nach NFS, nach PCMCIA"
@@ -545,9 +767,6 @@ msgstr ""
#~ "Antwort, falls Sie Schlssel von einem lokal laufenden DNS-Server mit "
#~ "DNSSec-Untersttzung abholen wollen."
-#~ msgid "Do you wish to restart strongSwan?"
-#~ msgstr "Mchten Sie strongSwan neustarten?"
-
#~ msgid "Do you wish to support IKEv1?"
#~ msgstr "Mchten Sie IKEv1 untersttzen?"
@@ -574,121 +793,6 @@ msgstr ""
#~ "Sie den charon-Daemon fr IKEv2-Untersttzung starten, wenn strongSwan "
#~ "gestartet wird."
-#, fuzzy
-#~| msgid ""
-#~| "This installer can automatically create a RSA public/private keypair for "
-#~| "this host. This keypair can be used to authenticate IPSec connections to "
-#~| "other hosts and is the preferred way for building up secure IPSec "
-#~| "connections. The other possibility would be to use shared secrets "
-#~| "(passwords that are the same on both sides of the tunnel) for "
-#~| "authenticating an connection, but for a larger number of connections RSA "
-#~| "authentication is easier to administer and more secure."
-#~ msgid ""
-#~ "This installer can automatically create a RSA public/private keypair with "
-#~ "an X.509 certificate for this host. This can be used to authenticate "
-#~ "IPSec connections to other hosts and is the preferred way for building "
-#~ "up secure IPSec connections. The other possibility would be to use pre-"
-#~ "shared secrets (PSKs, passwords that are the same on both sides of the "
-#~ "tunnel) for authenticating an connection, but for a larger number of "
-#~ "connections RSA authentication is easier to administer and more secure. "
-#~ "Note that having a keypair allows to use both X.509 and PSK "
-#~ "authentication for IPsec tunnels."
-#~ msgstr ""
-#~ "Das Installationsprogramm kann automatisch ein ffentliches/privates RSA-"
-#~ "Schlsselpaar fr diesen Rechner erstellen. Dieses Schlsselpaar kann zur "
-#~ "Authentifizierung von IPSec-Verbindungen anderer Rechner verwendet werden "
-#~ "und ist die bevorzugte Art, sichere IPSec-Verbindungen aufzubauen. Die "
-#~ "andere Mglichkeit besteht darin, vorab-verteilte Geheimnisse "
-#~ "(Passwrter, die auf beiden Seiten des Tunnels identisch sind) zur "
-#~ "Authentifizierung einer Verbindung zu verwenden, aber fr eine grere "
-#~ "Anzahl an Verbindungen ist die RSA-Authentifizierung einfacher zu "
-#~ "administrieren und sicherer."
-
-#~ msgid "The length of the created RSA key (in bits):"
-#~ msgstr "Die Lnge des erstellten RSA-Schlssels (in Bits):"
-
-#~ msgid ""
-#~ "Please enter the length of the created RSA key. It should not be less "
-#~ "than 1024 bits because this should be considered unsecure and you will "
-#~ "probably not need anything more than 2048 bits because it only slows the "
-#~ "authentication process down and is not needed at the moment."
-#~ msgstr ""
-#~ "Bitte geben Sie die Lnge des erstellten RSA-Schlssels an. Er sollte "
-#~ "nicht krzer als 1024 Bits sein, da dies als unsicher betrachtet werden "
-#~ "knnte und Sie bentigen nicht mehr als 2048 Bits, da dies nur den "
-#~ "Authentifizierungs-Prozess verlangsamt und derzeit nicht bentigt wird."
-
-#, fuzzy
-#~| msgid ""
-#~| "This installer can only create self-signed X509 certificates "
-#~| "automatically, because otherwise a certificate authority is needed to "
-#~| "sign the certificate request. If you want to create a self-signed "
-#~| "certificate, you can use it immediately to connect to other IPSec hosts "
-#~| "that support X509 certificate for authentication of IPSec connections. "
-#~| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#~| "you will need to have all X509 certificates signed by a single "
-#~| "certificate authority to create a trust path."
-#~ msgid ""
-#~ "This installer can only create self-signed X.509 certificates "
-#~ "automatically, because otherwise a certificate authority is needed to "
-#~ "sign the certificate request. If you want to create a self-signed "
-#~ "certificate, you can use it immediately to connect to other IPSec hosts "
-#~ "that support X.509 certificate for authentication of IPSec connections. "
-#~ "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#~ "you will need to have all X.509 certificates signed by a single "
-#~ "certificate authority to create a trust path."
-#~ msgstr ""
-#~ "Das Installationsprogramm kann nur selbst-signierte X509-Zertifikate "
-#~ "automatisch erstellen, da andernfalls eine Zertifizierungsstelle zur "
-#~ "Signatur der Zertifikatsanfrage bentigt wird. Falls Sie ein selbst-"
-#~ "signiertes Zertifikat erstellen mchten, knnen Sie es sofort zur "
-#~ "Verbindung mit anderen IPSec-Rechnern verwenden, die X509-Zertifikate zur "
-#~ "Authentifizierung von IPSec-Verbindungen verwenden. Falls Sie allerdings "
-#~ "die neuen PKI-Funktionalitten von strongSwan >= 1.91 verwenden mchten, "
-#~ "mssen alle X509-Zertifikate von einer einzigen Zertifizierungsstelle "
-#~ "signiert sein, um einen vertrauensvollen Pfad zu etablieren."
-
-#~ msgid ""
-#~ "You really need to enter a valid country code here, because openssl will "
-#~ "refuse to generate certificates without one. An empty field is allowed "
-#~ "for any other field of the X.509 certificate, but not for this one."
-#~ msgstr ""
-#~ "Sie mssen wirklich einen gltigen Lndercode hier eingeben, da OpenSSL "
-#~ "es ablehnen wird, Zertifikate ohne diese zu erstellen. Jedes andere Feld "
-#~ "im X509-Zertifikat darf leer bleiben; dieses aber nicht."
-
-#~ msgid "Example: AT"
-#~ msgstr "Beispiel: AT"
-
-#~ msgid "Example: Upper Austria"
-#~ msgstr "Beispiel: Obersterreich"
-
-#~ msgid "Example: Vienna"
-#~ msgstr "Beispiel: Wien"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organization (e.g. company) that the X509 certificate "
-#~| "should be created for. This name will be placed in the certificate "
-#~| "request."
-#~ msgid ""
-#~ "Please enter the organization (e.g. company) that the X.509 certificate "
-#~ "should be created for. This name will be placed in the certificate "
-#~ "request."
-#~ msgstr ""
-#~ "Bitte geben Sie die Organisation (z.B. Firma) ein, fr die das X509-"
-#~ "Zertifikat erstellt werden soll. Dieser Name wird in der "
-#~ "Zertifikatsanfrage verwandt."
-
-#~ msgid "Example: Debian"
-#~ msgstr "Beispiel: Debian"
-
-#~ msgid "Example: security group"
-#~ msgstr "Beispiel: Sicherheitsgruppe"
-
-#~ msgid "Example: gateway.debian.org"
-#~ msgstr "Beispiel: gateway.debian.org"
-
#~ msgid ""
#~ "strongSwan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
diff --git a/debian/po/eu.po b/debian/po/eu.po
index b2b88433e..f90521d36 100644
--- a/debian/po/eu.po
+++ b/debian/po/eu.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: eu\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-21 11:16+0200\n"
"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
"Language-Team: Euskara <debian-l10n-basque@lists.debian.org>\n"
@@ -18,95 +18,45 @@ msgstr ""
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
"X-Generator: KBabel 1.11.4\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "abioan"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "NFS ondoren"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "PCMCIA ondoren"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "StrongSwan abiaraztean:"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"StrongSwan sistema abioan abiarazten da horrela automatikoki muntatzen diren "
-"fitxategi-sistemak babesteko."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-" * abioan: /usr ez badago NFS bidez muntaturik eta PCMCIA sare txartelik\n"
-" erabiltzen ez baduzu, hobe da strongSwan ahalik eta azkarren\n"
-" abiaraztea, horrela NFS muntatzeak IPSec bidez babestu daitezke;\n"
-" * NFS ondoren: /usr NFS bidez muntaturik dagoenean eta PCMCIA\n"
-" sare txartelik erabiltzen ez bada gomendagarria;\n"
-" * PCMCIA ondoren: IPSec konexioak PCMCIA sare txartela bat erabiltzean\n"
-" edo gakoak DNSSec onartzen duen DNS zerbitzari lkokaletik eskuratu behar "
-"direnean\n"
-" gomendagarria."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "StrongSwan orain berrabiarazi?"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"StrongSwan berrabiaraztea gomendagarria da segurtasun konpontze bat badago "
-"ez bait da ezarriko deabrua berrabiarazi artean. Hala ere, honek martxan "
-"dauden konexioak itxi eta gero berriz abiaraziko ditu."
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "StrongSwan abiaraztean:"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid ""
-#| "If you don't restart strongSwan now, you should do so manually at the "
-#| "first opportunity."
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Ez baduzu strongSwan orain berrabiarazten, eskuz egin beharko zenuke ahal "
-"bezain laster."
#. Type: boolean
#. Description
@@ -143,67 +93,104 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Sortu RSA publiko/pribatu gako pare bat ostalari honentzako?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"StrongSwan-ek Pre-Shared Key (PSK) edo RSA gako-parea erabil dezake beste "
-"ostalariekiko IPSec konexioak autentifikatzeko. RSA autentifikazioa "
-"arruntean seguruago da eta errazago kudeatzen da. PSK eta RSA "
-"autentifikazioak batera erabili ditzakezu."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Ez baduzu gako-pare publiko/pribatu berririk sortu nahi. dagoeneko sorturik "
-"dagoen bat hautatu dezakezu hurrengo urratsean."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "DAgoen X.509 ziurtagiria erabili strongSwan-rentzat?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"Beharrezko informazioa automatikoki dagoen dagokion RSA gako pribatuaz X.509 "
-"ziurtagiritik atera daiteke. Bi zatiak fitxategi bakar batean egon daitezke, "
-"PEM formatuan badago. Aukera hau hautatu beharko zenuke dagoeneko "
-"ziurtagirik eta gako fitxategia badituzu eta IPSec konexioen "
-"autentifikaziorako erabili nahi badituzu."
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "X.509 ziurtagiriaren fitxategi-izena PEM formatuan:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Mesedez idatzi zure X.509 ziurtagiria duen fitxategiaren kokapen osoa PEM "
+"formatuan."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Mesedez idatzi zure X.509 ziurtagiria duen fitxategiaren kokapen osoa PEM "
"formatuan."
@@ -211,16 +198,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "X.509 gako pribatuaren fitxategi-izena PEM formatuan:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Mesedez idatzi zure X.509 ziurtagiria duen fitxategiaren kokapen osoa PEM "
+"formatuan."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Mesedez idatzi zure X.509 ziurtagiriaren pareko RSA gako pribatua duen "
"fitxategiaren kokapen osoa PEM formatuan. Hau X.509 ziurtagiriaren berdina "
@@ -229,108 +227,128 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "RSA gako luzapena:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Mesedez idatzi zure X.509 ziurtagiria duen fitxategiaren kokapen osoa PEM "
+"formatuan."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-#, fuzzy
-#| msgid ""
-#| "Please enter the length of RSA key you wish to generate. A value of less "
-#| "than 1024 bits is not considered secure. A value of more than 2048 bits "
-#| "will probably affect performance."
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Mesedez zehaztu sortu nahi duzun RSA gakoaren luzapena. 1024 bit-etik "
-"beherako balioak ez dira segurutzat ematen. 2048 bit-tik gorako balioek "
-"ziurrenik performantzian eragingo dute."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Sortu auto-sinatutako X.509 ziurtagiria?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Auto-sinatutako X.509 ziurtagiriak bakarrik sor daitezke automatikoki, beste "
-"modu batetara ziurtagiri autoritate batek ziurtagiri eskaera sinatzea behar "
-"da eta."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Sortu auto-sinatutako X.509 ziurtagiria?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid "Common name for the X.509 certificate request:"
-msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "X.509 ziurtagiri eskaerarako izen arrunta:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit name (often a department) that "
#| "should be used in the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
"ziurtagiri eskaeran erabili ahal izateko."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
+msgid "Example: AT"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid "Common name for the X.509 certificate request:"
-msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "X.509 ziurtagiri eskaerarako izen arrunta:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit name (often a department) that "
#| "should be used in the certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
"ziurtagiri eskaeran erabili ahal izateko."
@@ -338,21 +356,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
+msgid "Example: Upper Austria"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid "Common name for the X.509 certificate request:"
-msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "X.509 ziurtagiri eskaerarako izen arrunta:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit name (often a department) that "
#| "should be used in the certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
"Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
"ziurtagiri eskaeran erabili ahal izateko."
@@ -360,21 +384,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
+msgid "Example: Vienna"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid "Organizational unit for the X.509 certificate request:"
-msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "X.509 ziurtagiri eskaerarako organizazio unitatea:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit name (often a department) that "
#| "should be used in the certificate request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
"Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
"ziurtagiri eskaeran erabili ahal izateko."
@@ -382,19 +412,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "X.509 ziurtagiri eskaerarako organizazio unitatea:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit name (often a department) that "
#| "should be used in the certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
"ziurtagiri eskaeran erabili ahal izateko."
@@ -402,15 +441,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "X.509 ziurtagiri eskaerarako izen arrunta:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the common name (such as the host name of this machine) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Mesedez idatzi ziurtagiri eskaeran erabili behar den izen arrunta (makina "
"honen ostalari izena bezalakoa)."
@@ -418,28 +470,41 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "X.509 ziurtagiri eskaerarako eposta helbidea:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Mesedez idatzi ziurtagiri eskaeran erabili behar den eposta helbidea "
"(banakako edo erakunde buruarena)."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Aukerako enkriptazioa gaitu?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -453,7 +518,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -463,5 +528,134 @@ msgstr ""
"zenuke. Internet konexioak moztuko dira (lehenetsitako atebidea) pluto "
"deabrua abiaraztean."
+#~ msgid "earliest"
+#~ msgstr "abioan"
+
+#~ msgid "after NFS"
+#~ msgstr "NFS ondoren"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "PCMCIA ondoren"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "StrongSwan sistema abioan abiarazten da horrela automatikoki muntatzen "
+#~ "diren fitxategi-sistemak babesteko."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ " * abioan: /usr ez badago NFS bidez muntaturik eta PCMCIA sare txartelik\n"
+#~ " erabiltzen ez baduzu, hobe da strongSwan ahalik eta azkarren\n"
+#~ " abiaraztea, horrela NFS muntatzeak IPSec bidez babestu daitezke;\n"
+#~ " * NFS ondoren: /usr NFS bidez muntaturik dagoenean eta PCMCIA\n"
+#~ " sare txartelik erabiltzen ez bada gomendagarria;\n"
+#~ " * PCMCIA ondoren: IPSec konexioak PCMCIA sare txartela bat erabiltzean\n"
+#~ " edo gakoak DNSSec onartzen duen DNS zerbitzari lkokaletik eskuratu "
+#~ "behar direnean\n"
+#~ " gomendagarria."
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "StrongSwan orain berrabiarazi?"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "StrongSwan berrabiaraztea gomendagarria da segurtasun konpontze bat "
+#~ "badago ez bait da ezarriko deabrua berrabiarazi artean. Hala ere, honek "
+#~ "martxan dauden konexioak itxi eta gero berriz abiaraziko ditu."
+
+#, fuzzy
+#~| msgid ""
+#~| "If you don't restart strongSwan now, you should do so manually at the "
+#~| "first opportunity."
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Ez baduzu strongSwan orain berrabiarazten, eskuz egin beharko zenuke ahal "
+#~ "bezain laster."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr "Sortu RSA publiko/pribatu gako pare bat ostalari honentzako?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "StrongSwan-ek Pre-Shared Key (PSK) edo RSA gako-parea erabil dezake beste "
+#~ "ostalariekiko IPSec konexioak autentifikatzeko. RSA autentifikazioa "
+#~ "arruntean seguruago da eta errazago kudeatzen da. PSK eta RSA "
+#~ "autentifikazioak batera erabili ditzakezu."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Ez baduzu gako-pare publiko/pribatu berririk sortu nahi. dagoeneko "
+#~ "sorturik dagoen bat hautatu dezakezu hurrengo urratsean."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "DAgoen X.509 ziurtagiria erabili strongSwan-rentzat?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Beharrezko informazioa automatikoki dagoen dagokion RSA gako pribatuaz "
+#~ "X.509 ziurtagiritik atera daiteke. Bi zatiak fitxategi bakar batean egon "
+#~ "daitezke, PEM formatuan badago. Aukera hau hautatu beharko zenuke "
+#~ "dagoeneko ziurtagirik eta gako fitxategia badituzu eta IPSec konexioen "
+#~ "autentifikaziorako erabili nahi badituzu."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "X.509 ziurtagiriaren fitxategi-izena PEM formatuan:"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "X.509 gako pribatuaren fitxategi-izena PEM formatuan:"
+
+#~ msgid "RSA key length:"
+#~ msgstr "RSA gako luzapena:"
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the length of RSA key you wish to generate. A value of less "
+#~| "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~| "will probably affect performance."
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Mesedez zehaztu sortu nahi duzun RSA gakoaren luzapena. 1024 bit-etik "
+#~ "beherako balioak ez dira segurutzat ematen. 2048 bit-tik gorako balioek "
+#~ "ziurrenik performantzian eragingo dute."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Auto-sinatutako X.509 ziurtagiriak bakarrik sor daitezke automatikoki, "
+#~ "beste modu batetara ziurtagiri autoritate batek ziurtagiri eskaera "
+#~ "sinatzea behar da eta."
+
#~ msgid "Please enter the organization name (often a company)"
#~ msgstr "Mesedez idatzi organizazio izena (ziurrenik konpainia)"
diff --git a/debian/po/fi.po b/debian/po/fi.po
index 925ceb68f..771641e75 100644
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-25 14:49+0100\n"
"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
@@ -16,92 +16,45 @@ msgstr ""
"X-Generator: Lokalize 0.3\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "mahdollisimman aikaisin"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "NFS:n jälkeen"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "PCMCIA:n jälkeen"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Koska strongSwan käynnistetään:"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"StrongSwan käynnistetään järjestelmän käynnistyessä, jotta se voi suojella "
-"automaattisesti liitettäviä levyjärjestelmiä."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-"* mahdollisimman aikaisin: Jos hakemistoa /usr ei liitetä NFS:n avulla,\n"
-" eikä käytössä ole PCMCIA-verkkokortteja, strongSwan kannattaa\n"
-" käynnistää mahdollisimman aikaisin, jotta liitettävät NFS-järjestelmät\n"
-" voidaan suojata IPSecillä.\n"
-"* NFS:n jälkeen: suositeltava, kun käytössä ei ole PCMCIA-verkkokortteja\n"
-" ja /usr liitetään NFS:n avulla.\n"
-"* PCMCIA:n jälkeen: suositeltava, jos IPSec-yhteys käyttää\n"
-" PCMCIA-verkkokorttia tai hakee avaimia paikalliselta DNS-palvelimelta\n"
-" DNSSec-tuen avulla."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "Käynnistetäänkö strongSwan uudelleen nyt?"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"On suositeltavaa käynnistää strongSwan-taustaohjelma uudelleen, koska "
-"mahdolliset tietoturvapäivitykset eivät tule käyttöön ennen tätä. Tämä "
-"saattaa kuitenkin katkaista olemassa olevat yhteydet ja avata ne sitten "
-"uudelleen."
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "Koska strongSwan käynnistetään:"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Jos et käynnistä strongSwania nyt uudelleen, tee se käsin mahdollisimman "
-"pian."
#. Type: boolean
#. Description
@@ -138,69 +91,104 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
+msgid "Do you want to use a X509 certificate for this host?"
msgstr ""
-"Luodaanko tälle koneelle julkisesta ja salaisesta avaimesta koostuva RSA-"
-"avainpari?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"StrongSwan voi käyttää ennalta vaihdettua avainta (Pre-Shared Key, PSK) tai "
-"RSA-avainparia varmentaessaan IPSec-yhteyksiä toisiin koneisiin. RSA-"
-"varmennusta pidetään yleisesti turvallisempana ja helpommin ylläpidettävänä. "
-"PSK- ja RSA-varmennuksia voidaan käyttää yhtä aikaa."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Jos et halua luoda uutta avainparia, voi valita olemassa olevan parin "
-"seuraavassa vaiheessa."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "Tulisiko strongSwanin käyttää olemassa olevaa X.509-varmennetiedostoa?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"Vaadittavat tiedot voidaan automaattisesti erottaa olemassa olevasta X.509-"
-"varmennetiedostosta täsmäävällä salaisella RSA-avaimella. Avaimen molemmat "
-"osat voivat olla samassa tiedostossa, jos se on PEM-muodossa. Valitse tämä "
-"vaihtoehto, jos tällaiset varmenne- ja avaintiedostot ovat olemassa ja "
-"haluat käyttää niitä IPSec-yhteyksien varmentamiseen."
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "PEM-muodossa olevan X.509-varmennetiedoston nimi:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Anna PEM-muodossa olevan, X.509-varmenteen sisältävän tiedoston täydellinen "
+"polku."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Anna PEM-muodossa olevan, X.509-varmenteen sisältävän tiedoston täydellinen "
"polku."
@@ -208,16 +196,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "PEM-muotoisen, olemassa olevan, salaisen X.509-avaimen tiedostonimi:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Anna PEM-muodossa olevan, X.509-varmenteen sisältävän tiedoston täydellinen "
+"polku."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Anna PEM-muodossa olevaan X.509-varmenteeseen täsmäävän salaisen RSA-avaimen "
"täydellinen polku. Tämä voi olla sama tiedosto kuin X.509-varmenteen "
@@ -226,60 +225,75 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "RSA-avaimen pituus:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Anna PEM-muodossa olevan, X.509-varmenteen sisältävän tiedoston täydellinen "
+"polku."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Anna luotavan RSA-avaimen pituus. 1024 bittiä lyhyempiä avaimia ei pidetä "
-"turvallisina. 2048 bittiä pidemmät avaimet luultavasti heikentävät "
-"suorituskykyä."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Luodaanko itseallekirjoitettu X.509-varmenne?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Vain itseallekirjoitettu X.509-varmenne voidaan luoda automaattisesti, koska "
-"muussa tapauksessa tarvitaan ulkoinen varmentaja allekirjoittamaan "
-"varmennepyyntö."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Luodaanko itseallekirjoitettu X.509-varmenne?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
-"Jos valitset tämän vaihtoehdon, luotua varmennetta voidaan heti käyttää "
-"yhteyksien ottamiseen toisiin IPSEc-koneisiin, jotka tukevat varmentamista "
-"X.509-varmenteilla. StrongSwanin PKI-ominaisuuksien käyttö kuitenkin vaatii "
-"varmennuspolun, jossa sama varmentaja on allekirjoittanut kaikki X.509-"
-"varmenteet."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "If you do not accept this option, only the RSA private key will be "
+#| "created, along with a certificate request which you will need to have "
+#| "signed by a certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Jos et valitse tätä vaihtoehtoa, luodaan vain salainen RSA-avain ja "
"varmennepyyntö, joka pitää lähettää ulkoisen varmentajan "
@@ -287,36 +301,58 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "X.509-varmennepyynnön maakoodi:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the two-letter ISO3166 country code that should be used in "
+#| "the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr "Anna varmennepyynnössä käytettävä kaksikirjaiminen ISO-3166-maakoodi."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
-msgstr "Tämä kenttä on pakollinen. Ilman sitä varmennetta ei voida luoda."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "X.509-varmennepyynnön osavaltio, lääni tai maakunta:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province to include in the "
+#| "certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Anna varmennepyyntöön sisällytettävä osavaltion, läänin tai maakunnan koko "
"nimi."
@@ -324,57 +360,107 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "X.509-varmennepyynnön paikkakunta:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid ""
+#| "Please enter the locality name (often a city) that should be used in the "
+#| "certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr "Anna varmennepyynnössä käytettävä paikkakunnan nimi (usein kaupunki)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "X.509-varmennepyynnön järjestön nimi:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization name (often a company) that should be used "
+#| "in the certificate request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr "Anna varmennepyynnössä käytettävä järjestön nimi (usein yritys)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "X.509-varmennepyynnön järjestön yksikkö:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organizational unit name (often a department) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr "Valitse varmennepyynnössä käytettävä järjestön yksikkö (usein osasto)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "X.509-varmennepyynnön yleinen nimi:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the common name (such as the host name of this machine) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Anna varmennepyynnössä käytettävä yleinen nimi (kuten tämän koneen "
"verkkonimi)."
@@ -382,27 +468,40 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "X.509-varmennepyynnön sähköpostiosoite:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Anna varmennepyynnössä käytettävä sähköpostiosoite (yksityinen ja järjestön)."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Käytetäänkö opportunistista salausta?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -416,7 +515,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -425,3 +524,145 @@ msgstr ""
"Valitse opportunistinen salaus vain, jos olet varma, että haluat sen "
"käyttöön. Se saattaa rikkoa Internet-yhteyden (oletusreitityksen), kun pluto-"
"taustaohjelma käynnistyy."
+
+#~ msgid "earliest"
+#~ msgstr "mahdollisimman aikaisin"
+
+#~ msgid "after NFS"
+#~ msgstr "NFS:n jälkeen"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "PCMCIA:n jälkeen"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "StrongSwan käynnistetään järjestelmän käynnistyessä, jotta se voi "
+#~ "suojella automaattisesti liitettäviä levyjärjestelmiä."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ "* mahdollisimman aikaisin: Jos hakemistoa /usr ei liitetä NFS:n avulla,\n"
+#~ " eikä käytössä ole PCMCIA-verkkokortteja, strongSwan kannattaa\n"
+#~ " käynnistää mahdollisimman aikaisin, jotta liitettävät NFS-järjestelmät\n"
+#~ " voidaan suojata IPSecillä.\n"
+#~ "* NFS:n jälkeen: suositeltava, kun käytössä ei ole PCMCIA-verkkokortteja\n"
+#~ " ja /usr liitetään NFS:n avulla.\n"
+#~ "* PCMCIA:n jälkeen: suositeltava, jos IPSec-yhteys käyttää\n"
+#~ " PCMCIA-verkkokorttia tai hakee avaimia paikalliselta DNS-palvelimelta\n"
+#~ " DNSSec-tuen avulla."
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Käynnistetäänkö strongSwan uudelleen nyt?"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "On suositeltavaa käynnistää strongSwan-taustaohjelma uudelleen, koska "
+#~ "mahdolliset tietoturvapäivitykset eivät tule käyttöön ennen tätä. Tämä "
+#~ "saattaa kuitenkin katkaista olemassa olevat yhteydet ja avata ne sitten "
+#~ "uudelleen."
+
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Jos et käynnistä strongSwania nyt uudelleen, tee se käsin mahdollisimman "
+#~ "pian."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr ""
+#~ "Luodaanko tälle koneelle julkisesta ja salaisesta avaimesta koostuva RSA-"
+#~ "avainpari?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "StrongSwan voi käyttää ennalta vaihdettua avainta (Pre-Shared Key, PSK) "
+#~ "tai RSA-avainparia varmentaessaan IPSec-yhteyksiä toisiin koneisiin. RSA-"
+#~ "varmennusta pidetään yleisesti turvallisempana ja helpommin "
+#~ "ylläpidettävänä. PSK- ja RSA-varmennuksia voidaan käyttää yhtä aikaa."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Jos et halua luoda uutta avainparia, voi valita olemassa olevan parin "
+#~ "seuraavassa vaiheessa."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr ""
+#~ "Tulisiko strongSwanin käyttää olemassa olevaa X.509-varmennetiedostoa?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Vaadittavat tiedot voidaan automaattisesti erottaa olemassa olevasta "
+#~ "X.509-varmennetiedostosta täsmäävällä salaisella RSA-avaimella. Avaimen "
+#~ "molemmat osat voivat olla samassa tiedostossa, jos se on PEM-muodossa. "
+#~ "Valitse tämä vaihtoehto, jos tällaiset varmenne- ja avaintiedostot ovat "
+#~ "olemassa ja haluat käyttää niitä IPSec-yhteyksien varmentamiseen."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "PEM-muodossa olevan X.509-varmennetiedoston nimi:"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr ""
+#~ "PEM-muotoisen, olemassa olevan, salaisen X.509-avaimen tiedostonimi:"
+
+#~ msgid "RSA key length:"
+#~ msgstr "RSA-avaimen pituus:"
+
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Anna luotavan RSA-avaimen pituus. 1024 bittiä lyhyempiä avaimia ei pidetä "
+#~ "turvallisina. 2048 bittiä pidemmät avaimet luultavasti heikentävät "
+#~ "suorituskykyä."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Vain itseallekirjoitettu X.509-varmenne voidaan luoda automaattisesti, "
+#~ "koska muussa tapauksessa tarvitaan ulkoinen varmentaja allekirjoittamaan "
+#~ "varmennepyyntö."
+
+#~ msgid ""
+#~ "If you accept this option, the certificate created can be used "
+#~ "immediately to connect to other IPSec hosts that support authentication "
+#~ "via an X.509 certificate. However, using strongSwan's PKI features "
+#~ "requires a trust path to be created by having all X.509 certificates "
+#~ "signed by a single authority."
+#~ msgstr ""
+#~ "Jos valitset tämän vaihtoehdon, luotua varmennetta voidaan heti käyttää "
+#~ "yhteyksien ottamiseen toisiin IPSEc-koneisiin, jotka tukevat "
+#~ "varmentamista X.509-varmenteilla. StrongSwanin PKI-ominaisuuksien käyttö "
+#~ "kuitenkin vaatii varmennuspolun, jossa sama varmentaja on "
+#~ "allekirjoittanut kaikki X.509-varmenteet."
+
+#~ msgid ""
+#~ "This field is mandatory; otherwise a certificate cannot be generated."
+#~ msgstr "Tämä kenttä on pakollinen. Ilman sitä varmennetta ei voida luoda."
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 556d171aa..57e47447a 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-25 14:50+0100\n"
"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
@@ -17,89 +17,45 @@ msgstr ""
"X-Generator: Lokalize 0.3\n"
"Plural-Forms: Plural-Forms: nplurals=2; plural=n>1;\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "Le plus tôt possible"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "Après NFS"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "Après PCMCIA"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Moment de démarrage de strongSwan :"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"StrongSwan est lancé au démarrage du système afin de pouvoir protéger les "
-"systèmes de fichiers qui sont montés automatiquement."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-" - Le plus tôt possible : conseillé si /usr n'est pas monté par NFS\n"
-" et que vous n'utilisez pas de carte réseau PCMCIA ;\n"
-" - Après NFS : recommandé si /usr est un montage NFS et qu'aucune\n"
-" carte réseau PCMCIA n'est utilisée ;\n"
-" - après PCMCIA : recommandé si la connexion IPSec utilise une carte\n"
-" réseau PCMCIA ou s'il est nécessaire de récupérer des clés\n"
-" depuis un serveur DNS qui gère DNSSec."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "Faut-il redémarrer StrongSwan maintenant ?"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"Redémarrer strongSwan est préférable car un éventuel correctif de sécurité "
-"ne prendra effet que si le démon est redémarré. Cependant, cela pourrait "
-"interrompre provisoirement des connexions en cours."
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "Moment de démarrage de strongSwan :"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Si vous ne redémarrez pas StrongSwan maintenant, il est conseillé de le "
-"faire manuellement dès que possible."
#. Type: boolean
#. Description
@@ -136,70 +92,104 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Faut-il créer une paire de clés RSA publique et privée pour cet hôte ?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"StrongSwan peut utiliser une clé secrète partagée (PSK : « Pre-Shared Key ») "
-"ou une paire de clés RSA pour gérer l'authentification des connexions IPSec "
-"vers d'autres hôtes. L'authentification RSA est en général considérée comme "
-"plus sûre et plus simple à administrer. Les deux modes d'authentification "
-"peuvent être utilisés en même temps."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Si vous ne souhaitez pas créer une paire de clés publique et privée, vous "
-"pouvez choisir d'en utiliser une existante."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
+msgid "create"
msgstr ""
-"Faut-il utiliser un fichier de certificat X.509 existant avec strongSwan ?"
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"L'information nécessaire peut être récupérée depuis un fichier de certificat "
-"X.509 existant, avec la clé privée RSA correspondante. Les deux parties "
-"peuvent se trouver dans un seul fichier, s'il est en format PEM. Vous "
-"devriez choisir cette option si vous possédez un tel certificat ainsi que la "
-"clé privée, et si vous souhaitez vous en servir pour l'authentification des "
-"connexions IPSec."
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Emplacement de votre certificat X.509 au format PEM :"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Veuillez indiquer l'emplacement du fichier contenant votre certificat X.509 "
+"au format PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Veuillez indiquer l'emplacement du fichier contenant votre certificat X.509 "
"au format PEM."
@@ -207,16 +197,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Emplacement de votre clé privée X.509 actuelle au format PEM :"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Veuillez indiquer l'emplacement du fichier contenant votre certificat X.509 "
+"au format PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Veuillez indiquer l'emplacement du fichier contenant la clé privée RSA "
"correspondant à votre certificat X.509 au format PEM. Cela peut être le même "
@@ -225,61 +226,75 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "Taille de la clé RSA :"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Veuillez indiquer l'emplacement du fichier contenant votre certificat X.509 "
+"au format PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Veuillez indiquer la taille de la clé RSA que vous souhaitez créer. Une "
-"valeur inférieure à 1024 bits n'est pas considérée comme sûre. Une valeur "
-"supérieure à 2048 bits risque d'altérer les performances."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Faut-il créer un certificat X.509 auto-signé ?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Seuls les certificats X.509 auto-signés peuvent être créés automatiquement "
-"car, pour les autres certificats, une autorité de certification est "
-"indispensable."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Faut-il créer un certificat X.509 auto-signé ?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
-msgstr ""
-"Si vous choisissez cette option, le certificat qui sera créé pourra être "
-"utilisé immédiatement pour la connexion à d'autres hôtes IPSec qui gèrent "
-"l'authentification par certificat X.509. Cependant l'utilisation des "
-"fonctionnalités PKI (« Public Key Infrastructure » : infrastructure publique "
-"de clés) de strongSwan impose la création d'un chemin de confiance avec tous "
-"les certificats X.509 signés par la même autorité de certification."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
+msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "If you do not accept this option, only the RSA private key will be "
+#| "created, along with a certificate request which you will need to have "
+#| "signed by a certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Si vous ne choisissez pas cette option, seules la clé privée RSA et la "
"demande de certificat seront créées. Vous devrez ensuite faire signer cette "
@@ -287,38 +302,60 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Code du pays pour le certificat X.509 :"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the two-letter ISO3166 country code that should be used in "
+#| "the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Veuillez indiquer le code ISO3166 à deux lettres du pays qui sera utilisé "
"dans la demande de certificat."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
-msgstr "Ce champ est obligatoire, sinon le certificat ne pourra pas être créé."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "État ou province pour la demande de certificat X.509 :"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province to include in the "
+#| "certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Veuillez indiquer le nom complet de l'état ou de la province qui sera inclus "
"dans la demande de certificat."
@@ -326,15 +363,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Localité pour la demande de certificat X.509 :"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid ""
+#| "Please enter the locality name (often a city) that should be used in the "
+#| "certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
"Veuillez indiquer la localité (le plus souvent la ville) qui sera utilisée "
"dans la demande de certificat."
@@ -342,15 +391,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Organisme pour la demande de certificat X.509 :"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization name (often a company) that should be used "
+#| "in the certificate request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
"Veuillez indiquer le nom de l'organisme (le plus souvent un nom "
"d'entreprise) qui sera utilisé dans la demande de certificat."
@@ -358,15 +419,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Unité d'organisation pour la demande de certificat X.509 :"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organizational unit name (often a department) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Veuillez indiquer l'unité d'organisation (p. ex. département, division, "
"etc.) qui sera utilisée dans la demande de certificat."
@@ -374,15 +448,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Nom commun pour la demande de certificat X.509 :"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the common name (such as the host name of this machine) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Veuillez indiquer le nom commun (p. ex. le nom réseau de cette machine) qui "
"sera utilisé dans la demande de certificat."
@@ -390,28 +477,41 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "Adresse électronique pour la demande de certificat X.509 :"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Veuillez indiquer l'adresse électronique (de la personne ou de l'organisme "
"responsable) qui sera utilisée dans la demande de certificat."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Faut-il activer le chiffrement opportuniste ?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -425,7 +525,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -434,3 +534,145 @@ msgstr ""
"Vous ne devriez l'activer que s'il est indispensable de l'utiliser. Il est "
"possible que cela coupe la connexion Internet (la route par défaut) au "
"moment où le démon « pluto » démarre."
+
+#~ msgid "earliest"
+#~ msgstr "Le plus tôt possible"
+
+#~ msgid "after NFS"
+#~ msgstr "Après NFS"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "Après PCMCIA"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "StrongSwan est lancé au démarrage du système afin de pouvoir protéger les "
+#~ "systèmes de fichiers qui sont montés automatiquement."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ " - Le plus tôt possible : conseillé si /usr n'est pas monté par NFS\n"
+#~ " et que vous n'utilisez pas de carte réseau PCMCIA ;\n"
+#~ " - Après NFS : recommandé si /usr est un montage NFS et qu'aucune\n"
+#~ " carte réseau PCMCIA n'est utilisée ;\n"
+#~ " - après PCMCIA : recommandé si la connexion IPSec utilise une carte\n"
+#~ " réseau PCMCIA ou s'il est nécessaire de récupérer des clés\n"
+#~ " depuis un serveur DNS qui gère DNSSec."
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Faut-il redémarrer StrongSwan maintenant ?"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "Redémarrer strongSwan est préférable car un éventuel correctif de "
+#~ "sécurité ne prendra effet que si le démon est redémarré. Cependant, cela "
+#~ "pourrait interrompre provisoirement des connexions en cours."
+
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Si vous ne redémarrez pas StrongSwan maintenant, il est conseillé de le "
+#~ "faire manuellement dès que possible."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr ""
+#~ "Faut-il créer une paire de clés RSA publique et privée pour cet hôte ?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "StrongSwan peut utiliser une clé secrète partagée (PSK : « Pre-Shared "
+#~ "Key ») ou une paire de clés RSA pour gérer l'authentification des "
+#~ "connexions IPSec vers d'autres hôtes. L'authentification RSA est en "
+#~ "général considérée comme plus sûre et plus simple à administrer. Les deux "
+#~ "modes d'authentification peuvent être utilisés en même temps."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Si vous ne souhaitez pas créer une paire de clés publique et privée, vous "
+#~ "pouvez choisir d'en utiliser une existante."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr ""
+#~ "Faut-il utiliser un fichier de certificat X.509 existant avec strongSwan ?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "L'information nécessaire peut être récupérée depuis un fichier de "
+#~ "certificat X.509 existant, avec la clé privée RSA correspondante. Les "
+#~ "deux parties peuvent se trouver dans un seul fichier, s'il est en format "
+#~ "PEM. Vous devriez choisir cette option si vous possédez un tel certificat "
+#~ "ainsi que la clé privée, et si vous souhaitez vous en servir pour "
+#~ "l'authentification des connexions IPSec."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Emplacement de votre certificat X.509 au format PEM :"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "Emplacement de votre clé privée X.509 actuelle au format PEM :"
+
+#~ msgid "RSA key length:"
+#~ msgstr "Taille de la clé RSA :"
+
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Veuillez indiquer la taille de la clé RSA que vous souhaitez créer. Une "
+#~ "valeur inférieure à 1024 bits n'est pas considérée comme sûre. Une valeur "
+#~ "supérieure à 2048 bits risque d'altérer les performances."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Seuls les certificats X.509 auto-signés peuvent être créés "
+#~ "automatiquement car, pour les autres certificats, une autorité de "
+#~ "certification est indispensable."
+
+#~ msgid ""
+#~ "If you accept this option, the certificate created can be used "
+#~ "immediately to connect to other IPSec hosts that support authentication "
+#~ "via an X.509 certificate. However, using strongSwan's PKI features "
+#~ "requires a trust path to be created by having all X.509 certificates "
+#~ "signed by a single authority."
+#~ msgstr ""
+#~ "Si vous choisissez cette option, le certificat qui sera créé pourra être "
+#~ "utilisé immédiatement pour la connexion à d'autres hôtes IPSec qui gèrent "
+#~ "l'authentification par certificat X.509. Cependant l'utilisation des "
+#~ "fonctionnalités PKI (« Public Key Infrastructure » : infrastructure "
+#~ "publique de clés) de strongSwan impose la création d'un chemin de "
+#~ "confiance avec tous les certificats X.509 signés par la même autorité de "
+#~ "certification."
+
+#~ msgid ""
+#~ "This field is mandatory; otherwise a certificate cannot be generated."
+#~ msgstr ""
+#~ "Ce champ est obligatoire, sinon le certificat ne pourra pas être créé."
diff --git a/debian/po/gl.po b/debian/po/gl.po
index 0c913f511..4d01d3a66 100644
--- a/debian/po/gl.po
+++ b/debian/po/gl.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: templates_[kI6655]\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-25 14:50+0100\n"
"Last-Translator: marce villarino <mvillarino@users.sourceforge.net>\n"
"Language-Team: Galician <proxecto@trasno.ent>\n"
@@ -16,89 +16,45 @@ msgstr ""
"X-Generator: Lokalize 0.2\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "o primeiro"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "despois do NFS"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "despois do PCMCIA"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Cando iniciar strongSwan:"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"StrongSwan iniciase durante o arrinque do sistema de maneira que poda "
-"protexer sistemas de ficheiros que se monten automaticamente."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-" * o primeiro: se /usr non se monta mediante NFS e non se emprega unha\n"
-" tarxeta PCMCIA, é mellor iniciar strongSwan tan axiña como se poda,\n"
-" para que as montaxes NFS podan asegurarse mediante IPSec,\n"
-" * despois do NFS: recoméndase cando /usr se monte mediante NFS e non\n"
-" se empregue ningunha tarxeta PCMCIA,\n"
-" * despois do PCMCIA: recoméndase se a conexión IPSec emprega unha tarxeta\n"
-" de rede PCMCIA ou se fose preciso que as chaves se obteñan desde un\n"
-" servidor DNS a executarse localmente con soporte para DNSSec."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "Desexa reiniciar strongSwan agora?"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"Recoméndase reiniciar strongSwan porque se houbese algunha actualización de "
-"seguridade non se aplicará até que se reinicie o daemon. Porén, pode pechar "
-"as conexións existentes e logo volver a recuperalas."
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "Cando iniciar strongSwan:"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Se non reinicia agora strongSwan debería facelo manualmente en canto poda."
#. Type: boolean
#. Description
@@ -135,67 +91,104 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Desexa crear un par de chaves pública/privada RSA para este servidor?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"StrongSwan pode empregar unha chave precompartida (PSK) ou un par de chaves "
-"RSA para autenticar as conexións IPSec con outros servidores. A "
-"autenticación RSA xeralmente considérase máis segura e é máis fácil de "
-"administrar. Pode empregar as autenticacións PSK e RSA á vez."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Se son quer crear un novo par de chaves pública/privada, no seguinte paso "
-"pode escoller empregar unha xa existente."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "Desexa empregar un certificado X.509 xa existente para strongSwan?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"A información requirida pode extraerse automaticamente a partir dun "
-"certificado X.509 xa existente coa chave privada RSA que corresponda. Ambas "
-"as partes poden estar nun ficheiro se este está no formato PEM. Debe "
-"escoller esta opción se ten tal certificado e chave e quere empregalo para "
-"autenticar conexións IPSec."
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Nome do ficheiro do certificado X.509 en formato PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Indique a rota completa ao ficheiro que contén o certificado X.509 en "
+"formato PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Indique a rota completa ao ficheiro que contén o certificado X.509 en "
"formato PEM."
@@ -203,16 +196,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Nome do ficheiro coa chave privada X.509 en formato PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Indique a rota completa ao ficheiro que contén o certificado X.509 en "
+"formato PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Indique a rota completa ao ficheiro que contén a chave privada RSA que se "
"corresponde do certificado X.509 en formato PEM. Este pode ser o mesmo "
@@ -221,99 +225,135 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "Lonxitude da chave RSA:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Indique a rota completa ao ficheiro que contén o certificado X.509 en "
+"formato PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Indique a lonxitude da chave RSA que desexe xerar. Os valores menores de "
-"1024 bits non se consideran seguros, mentres que os maiores de 2048 bits "
-"posibelmente afecten ao rendemento."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Desexa crear un certificado X.509 autoasinado?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Só se poden crear automaticamente certificados X.509 autoasinados, porque "
-"noutro caso é precisa unha autoridade de certificación para asinar o pedido "
-"de certificado."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Desexa crear un certificado X.509 autoasinado?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
-"Se acepta esta opción o certificado que se cree pode empregarse "
-"inmediatamente para conectarse con outros servidores IPSec que soporten a "
-"autenticación mediante un certificado X.509. Porén, par empregar as "
-"funcionalidades PKI de strongSwan requírese que se cree unha rota de "
-"confianza asinando todos os certificados X.509 por unha única autoridade."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "If you do not accept this option, only the RSA private key will be "
+#| "created, along with a certificate request which you will need to have "
+#| "signed by a certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Se non acepta esta opción só se creará a chave privada RSA, xunto cun pedido "
"de certificado que precisará que lle asine unha autoridade de certificación."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Código de país para o pedido do certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the two-letter ISO3166 country code that should be used in "
+#| "the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Indique o código de país ISO3166 de dúas letras que se debe empregar no "
"pedido de certificado."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
msgstr ""
-"Este campo é obrigatorio, caso contrario non se poderá xerar un certificado."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "Nome do estado ou provincia para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province to include in the "
+#| "certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Indique o nome completo do estado ou provincia a incluír no pedido de "
"certificado."
@@ -321,15 +361,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Nome de localidade para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid ""
+#| "Please enter the locality name (often a city) that should be used in the "
+#| "certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
"Indique o nome da localidade (xeralmente unha cidade) que se debe empregar "
"no pedido de certificado."
@@ -337,15 +389,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Nome da organización para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization name (often a company) that should be used "
+#| "in the certificate request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
"Indique o nome da organización (xeralmente unha empresa) que se debe "
"empregar no pedido de certificado."
@@ -353,15 +417,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Unidade organizacional para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organizational unit name (often a department) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Indique o nome da unidade organizacional (xeralmente un departamento) que "
"debe empregarse no pedido de certificado."
@@ -369,15 +446,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Nome común para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the common name (such as the host name of this machine) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Indique o nome común (como o nome desta máquina) que se debe empregar no "
"pedido de certificado."
@@ -385,28 +475,41 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "Enderezo de correo electrónico para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Indique o enderezo de correo electrónico (do individuo ou do responsábel da "
"organización) que se debe empregar no pedido de certificado."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Desexa activar a cifraxe oportunista?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -420,7 +523,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -429,3 +532,142 @@ msgstr ""
"Só debería activar a cifraxe oportunista se está certo de que a desexa. Pode "
"estragar a conexión a Internet (a rota por omisión) segundo se inicie o "
"daemon pluto."
+
+#~ msgid "earliest"
+#~ msgstr "o primeiro"
+
+#~ msgid "after NFS"
+#~ msgstr "despois do NFS"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "despois do PCMCIA"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "StrongSwan iniciase durante o arrinque do sistema de maneira que poda "
+#~ "protexer sistemas de ficheiros que se monten automaticamente."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ " * o primeiro: se /usr non se monta mediante NFS e non se emprega unha\n"
+#~ " tarxeta PCMCIA, é mellor iniciar strongSwan tan axiña como se poda,\n"
+#~ " para que as montaxes NFS podan asegurarse mediante IPSec,\n"
+#~ " * despois do NFS: recoméndase cando /usr se monte mediante NFS e non\n"
+#~ " se empregue ningunha tarxeta PCMCIA,\n"
+#~ " * despois do PCMCIA: recoméndase se a conexión IPSec emprega unha "
+#~ "tarxeta\n"
+#~ " de rede PCMCIA ou se fose preciso que as chaves se obteñan desde un\n"
+#~ " servidor DNS a executarse localmente con soporte para DNSSec."
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Desexa reiniciar strongSwan agora?"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "Recoméndase reiniciar strongSwan porque se houbese algunha actualización "
+#~ "de seguridade non se aplicará até que se reinicie o daemon. Porén, pode "
+#~ "pechar as conexións existentes e logo volver a recuperalas."
+
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Se non reinicia agora strongSwan debería facelo manualmente en canto poda."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr ""
+#~ "Desexa crear un par de chaves pública/privada RSA para este servidor?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "StrongSwan pode empregar unha chave precompartida (PSK) ou un par de "
+#~ "chaves RSA para autenticar as conexións IPSec con outros servidores. A "
+#~ "autenticación RSA xeralmente considérase máis segura e é máis fácil de "
+#~ "administrar. Pode empregar as autenticacións PSK e RSA á vez."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Se son quer crear un novo par de chaves pública/privada, no seguinte paso "
+#~ "pode escoller empregar unha xa existente."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "Desexa empregar un certificado X.509 xa existente para strongSwan?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "A información requirida pode extraerse automaticamente a partir dun "
+#~ "certificado X.509 xa existente coa chave privada RSA que corresponda. "
+#~ "Ambas as partes poden estar nun ficheiro se este está no formato PEM. "
+#~ "Debe escoller esta opción se ten tal certificado e chave e quere "
+#~ "empregalo para autenticar conexións IPSec."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Nome do ficheiro do certificado X.509 en formato PEM:"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "Nome do ficheiro coa chave privada X.509 en formato PEM:"
+
+#~ msgid "RSA key length:"
+#~ msgstr "Lonxitude da chave RSA:"
+
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Indique a lonxitude da chave RSA que desexe xerar. Os valores menores de "
+#~ "1024 bits non se consideran seguros, mentres que os maiores de 2048 bits "
+#~ "posibelmente afecten ao rendemento."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Só se poden crear automaticamente certificados X.509 autoasinados, porque "
+#~ "noutro caso é precisa unha autoridade de certificación para asinar o "
+#~ "pedido de certificado."
+
+#~ msgid ""
+#~ "If you accept this option, the certificate created can be used "
+#~ "immediately to connect to other IPSec hosts that support authentication "
+#~ "via an X.509 certificate. However, using strongSwan's PKI features "
+#~ "requires a trust path to be created by having all X.509 certificates "
+#~ "signed by a single authority."
+#~ msgstr ""
+#~ "Se acepta esta opción o certificado que se cree pode empregarse "
+#~ "inmediatamente para conectarse con outros servidores IPSec que soporten a "
+#~ "autenticación mediante un certificado X.509. Porén, par empregar as "
+#~ "funcionalidades PKI de strongSwan requírese que se cree unha rota de "
+#~ "confianza asinando todos os certificados X.509 por unha única autoridade."
+
+#~ msgid ""
+#~ "This field is mandatory; otherwise a certificate cannot be generated."
+#~ msgstr ""
+#~ "Este campo é obrigatorio, caso contrario non se poderá xerar un "
+#~ "certificado."
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 4b7683e25..547e0a583 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -16,7 +16,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan 4.2.14-1\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-04-23 06:52+0900\n"
"Last-Translator: Hideki Yamane (Debian-JP) <henrich@debian.or.jp>\n"
"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -24,86 +24,42 @@ msgstr ""
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr ""
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "strongSwan の起動タイミング:"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid "When to start strongSwan:"
-msgid "Restart strongSwan now?"
-msgstr "strongSwan の起動タイミング:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "strongSwan を再起動しますか?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid ""
-#| "Restarting strongSwan is a good idea, since if there is a security fix, "
-#| "it will not be fixed until the daemon restarts. Most people expect the "
-#| "daemon to restart, so this is generally a good idea. However this might "
-#| "take down existing connections and then bring them back up."
msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"セキュリティ修正があった場合にはデーモンが再起動されるまで修正が反映されませ"
-"ん。ですので、strongSwan を再起動するのは良い考えです。ほとんどの人はデーモン"
-"を再起動しようとしますが、これは大抵問題ありません。しかし、この作業で現在の"
-"接続は切断され、再度繋ぎなおすことになります。"
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
#. Type: boolean
@@ -137,73 +93,122 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid "Do you want to create a RSA public/private keypair for this host?"
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "このホストの RSA 公開鍵・秘密鍵のキーペアを生成しますか?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
+#, fuzzy
+#| msgid ""
+#| "This installer can automatically create a RSA public/private keypair with "
+#| "an X.509 certificate for this host. This can be used to authenticate "
+#| "IPSec connections to other hosts and is the preferred way for building "
+#| "up secure IPSec connections. The other possibility would be to use pre-"
+#| "shared secrets (PSKs, passwords that are the same on both sides of the "
+#| "tunnel) for authenticating an connection, but for a larger number of "
+#| "connections RSA authentication is easier to administer and more secure. "
+#| "Note that having a keypair allows to use both X.509 and PSK "
+#| "authentication for IPsec tunnels."
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
-msgstr ""
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
+msgstr ""
+"このインストーラはこのホストの X.509 認証用の RSA 公開鍵・秘密鍵のキーペアを"
+"自動的に生成できます。このキーペアは他のホストとの IPSec 通信での認証に利用可"
+"能で、セキュアな IPSec 通信を確立する方法として好まれています。他に利用可能な"
+"方法としては事前に設定してある共通鍵 (PSK、トンネルの双方で同じパスワードをを"
+"利用する) を通信の認証に利用するというのがありますが、多数の接続に対しては、"
+"RSA 認証のほうが管理がより簡単でよりセキュアです。キーペアを利用することは、"
+"X.509 認証と PSK 認証の双方を IPsec トンネルに許可することに注意してくださ"
+"い。"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"新たな公開鍵・秘密鍵のキーペアを生成したくない場合は、次の段階で既存のキーペ"
-"アの利用を選択することも可能です。"
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-#, fuzzy
-#| msgid "Do you have an existing X.509 certificate file for strongSwan?"
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "既に存在している X.509 証明書ファイルを strongSwan で利用しますか?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-#, fuzzy
-#| msgid ""
-#| "This installer can automatically extract the needed information from an "
-#| "existing X.509 certificate with a matching RSA private key. Both parts "
-#| "can be in one file, if it is in PEM format. If you have such an existing "
-#| "certificate and key file and want to use it for authenticating IPSec "
-#| "connections, then please answer yes."
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
msgstr ""
-"このインストーラは既に存在している X.509 証明書から RSA 秘密鍵と照らし合わせ"
-"て必要な情報を自動的に展開する事が可能です。 PEM 形式の場合、双方を一つのファ"
-"イルにまとめることも可能です。そのような証明書と鍵のファイルがあり、これらを "
-"IPSec 通信での認証に使用したい場合は「はい」と答えてください。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "PEM 形式の X.509 証明書のファイル名:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"PEM 形式の X.509 証明書を含むファイルの場所を絶対パスで入力してください。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"PEM 形式の X.509 証明書を含むファイルの場所を絶対パスで入力してください。"
@@ -211,9 +216,12 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:9001
#, fuzzy
-#| msgid "File name of your X.509 private key in PEM format:"
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "PEM 形式の X.509 秘密鍵のファイル名:"
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"PEM 形式の X.509 証明書を含むファイルの場所を絶対パスで入力してください。"
#. Type: string
#. Description
@@ -224,9 +232,9 @@ msgstr "PEM 形式の X.509 秘密鍵のファイル名:"
#| "matching your X.509 certificate in PEM format. This can be the same file "
#| "that contains the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"PEM 形式の X.509 証明書に対応する RSA 秘密鍵を含んでいるファイルの場所を絶対"
"パスで入力してください。これは X.509 証明書を含んでいるファイルと同じで構いま"
@@ -235,47 +243,92 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
msgstr ""
+"PEM 形式の X.509 証明書を含むファイルの場所を絶対パスで入力してください。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
#, fuzzy
-#| msgid "Do you want to create a self-signed X.509 certificate?"
-msgid "Create a self-signed X.509 certificate?"
-msgstr "自己署名 X.509 証明書を生成しますか?"
+#| msgid "The length of the created RSA key (in bits):"
+msgid "Please enter which length the created RSA key should have:"
+msgstr "RSA 鍵の鍵長(ビット数):"
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
+#, fuzzy
+#| msgid ""
+#| "Please enter the length of the created RSA key. It should not be less "
+#| "than 1024 bits because this should be considered unsecure and you will "
+#| "probably not need anything more than 2048 bits because it only slows the "
+#| "authentication process down and is not needed at the moment."
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
+"生成する RSA 鍵の長さを入力してください。安全のため、1024 ビット未満にすべき"
+"ではありません。2048 ビットより大きなものにする必要もないでしょう。認証プロセ"
+"スが遅くなりますし、現時点ではおそらく必要ありません。"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Do you want to create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "自己署名 X.509 証明書を生成しますか?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "This installer can only create self-signed X.509 certificates "
+#| "automatically, because otherwise a certificate authority is needed to "
+#| "sign the certificate request. If you want to create a self-signed "
+#| "certificate, you can use it immediately to connect to other IPSec hosts "
+#| "that support X.509 certificate for authentication of IPSec connections. "
+#| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
+#| "you will need to have all X.509 certificates signed by a single "
+#| "certificate authority to create a trust path."
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
-msgstr ""
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
+msgstr ""
+"証明書要求に署名するためには認証局が必要となるので、このインストーラでは自己"
+"署名 X.509 証明書を自動的に生成する事だけが可能です。自己署名証明書を生成した"
+"い場合、これを使用してすぐに X.509 証明書をサポートしている他の IPSec ホスト"
+"に接続可能です。しかし、strongSwan バージョン 1.91 以上での新しい PKI 機能を"
+"使いたい場合は、trust path を生成するために単一の認証局によってすべての "
+"X.509 証明書に署名してもらう必要があります。"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
#, fuzzy
#| msgid ""
#| "If you do not want to create a self-signed certificate, then this "
@@ -283,9 +336,9 @@ msgstr ""
#| "request and you will have to get the certificate request signed by your "
#| "certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"自己署名証明書を生成したくないという場合は、このインストーラでは RSA 秘密鍵と"
"証明書要求のみを生成します。そのため、認証局に証明書要求へ署名をしてもらう必"
@@ -293,46 +346,63 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "X.509 証明書要求に記載する国コード:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid ""
#| "Please enter the 2 letter country code for your country. This code will "
#| "be placed in the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"あなたの国の国コードを2文字で入力してください。このコードは証明書要求に記載さ"
"れます。"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
msgstr ""
+"openssl が国コードなしでは証明書の生成を拒否するので、正しい国コードをここで"
+"入力する必要があります。X.509 証明書では、他のフィールドについては空でも構い"
+"ませんが、これについては許可されていません。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr "例: JP"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "X.509 証明書要求に記載する都道府県名:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the full name of the state or province you live in. This "
#| "name will be placed in the certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"あなたが在住している都道府県を入力してください。これは証明書要求に記載されま"
"す。"
@@ -340,19 +410,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr "例: Tokyo"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "X.509 証明書要求に記載する地域名:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid ""
#| "Please enter the locality (e.g. city) where you live. This name will be "
#| "placed in the certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
"あなたの在住している地域の名前 (例: 市町村名) を入力してください。これは証明"
"書要求に記載されます。"
@@ -360,20 +438,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr "例: Shinjuku-ku"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "X.509 証明書要求に記載する組織名:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid ""
#| "Please enter the organization (e.g. company) that the X.509 certificate "
#| "should be created for. This name will be placed in the certificate "
#| "request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
"X.509 証明書の生成対象となるべき組織 (例: 会社) を入力してください。これは証"
"明書要求に記載されます。"
@@ -381,20 +467,29 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr "例: Debian"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "X.509 証明書要求に記載する組織単位:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit (e.g. section) that the X.509 "
#| "certificate should be created for. This name will be placed in the "
#| "certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"X.509 証明書の生成対象となるべき組織単位 (例: 部署名) を入力してください。こ"
"れは証明書要求に記載されます。"
@@ -402,20 +497,29 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr "例: security group"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "X.509 証明書要求に記載するコモンネーム:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid ""
#| "Please enter the common name (e.g. the host name of this machine) for "
#| "which the X.509 certificate should be created for. This name will be "
#| "placed in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"X.509 証明書の生成対象となるべきコモンネーム (例: このマシンのホスト名) を入"
"力してください。これは証明書要求に記載されます。"
@@ -423,27 +527,36 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr "例: gateway.debian.org"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "X.509 証明書要求に記載するメールアドレス:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
#, fuzzy
#| msgid ""
#| "Please enter the email address of the person or organization who is "
#| "responsible for the X.509 certificate. This address will be placed in the "
#| "certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"X.509 証明書の責任者となる人物・団体のメールアドレスを入力してください。この"
"アドレスは証明書要求に記載されます。"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
#, fuzzy
#| msgid "Do you wish to enable opportunistic encryption in strongSwan?"
msgid "Enable opportunistic encryption?"
@@ -451,7 +564,7 @@ msgstr "strongSwan で opportunistic encryption を有効にしますか?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -461,13 +574,81 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
"starts."
msgstr ""
+#~ msgid "When to start strongSwan:"
+#~ msgstr "strongSwan の起動タイミング:"
+
+#, fuzzy
+#~| msgid "When to start strongSwan:"
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "strongSwan の起動タイミング:"
+
+#, fuzzy
+#~| msgid ""
+#~| "Restarting strongSwan is a good idea, since if there is a security fix, "
+#~| "it will not be fixed until the daemon restarts. Most people expect the "
+#~| "daemon to restart, so this is generally a good idea. However this might "
+#~| "take down existing connections and then bring them back up."
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "セキュリティ修正があった場合にはデーモンが再起動されるまで修正が反映されま"
+#~ "せん。ですので、strongSwan を再起動するのは良い考えです。ほとんどの人は"
+#~ "デーモンを再起動しようとしますが、これは大抵問題ありません。しかし、この作"
+#~ "業で現在の接続は切断され、再度繋ぎなおすことになります。"
+
+#, fuzzy
+#~| msgid "Do you want to create a RSA public/private keypair for this host?"
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr "このホストの RSA 公開鍵・秘密鍵のキーペアを生成しますか?"
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "新たな公開鍵・秘密鍵のキーペアを生成したくない場合は、次の段階で既存のキー"
+#~ "ペアの利用を選択することも可能です。"
+
+#, fuzzy
+#~| msgid "Do you have an existing X.509 certificate file for strongSwan?"
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "既に存在している X.509 証明書ファイルを strongSwan で利用しますか?"
+
+#, fuzzy
+#~| msgid ""
+#~| "This installer can automatically extract the needed information from an "
+#~| "existing X.509 certificate with a matching RSA private key. Both parts "
+#~| "can be in one file, if it is in PEM format. If you have such an existing "
+#~| "certificate and key file and want to use it for authenticating IPSec "
+#~| "connections, then please answer yes."
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "このインストーラは既に存在している X.509 証明書から RSA 秘密鍵と照らし合わ"
+#~ "せて必要な情報を自動的に展開する事が可能です。 PEM 形式の場合、双方を一つ"
+#~ "のファイルにまとめることも可能です。そのような証明書と鍵のファイルがあり、"
+#~ "これらを IPSec 通信での認証に使用したい場合は「はい」と答えてください。"
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "PEM 形式の X.509 証明書のファイル名:"
+
+#, fuzzy
+#~| msgid "File name of your X.509 private key in PEM format:"
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "PEM 形式の X.509 秘密鍵のファイル名:"
+
#~ msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgstr "可能な限り早く, \"NFS 起動後\", \"PCMCIA 起動後\""
@@ -520,9 +701,6 @@ msgstr ""
#~ "\"PCMCIA 起動後\" と答えてください。ローカルで動作している DNSSec 機能を使"
#~ "用している DNS サーバから鍵を取得したい場合でも、この答えをしてください。"
-#~ msgid "Do you wish to restart strongSwan?"
-#~ msgstr "strongSwan を再起動しますか?"
-
#~ msgid "Do you wish to support IKEv1?"
#~ msgstr "IKEv1 をサポートしますか?"
@@ -548,83 +726,6 @@ msgstr ""
#~ "デーモンを起動しますか?"
#~ msgid ""
-#~ "This installer can automatically create a RSA public/private keypair with "
-#~ "an X.509 certificate for this host. This can be used to authenticate "
-#~ "IPSec connections to other hosts and is the preferred way for building "
-#~ "up secure IPSec connections. The other possibility would be to use pre-"
-#~ "shared secrets (PSKs, passwords that are the same on both sides of the "
-#~ "tunnel) for authenticating an connection, but for a larger number of "
-#~ "connections RSA authentication is easier to administer and more secure. "
-#~ "Note that having a keypair allows to use both X.509 and PSK "
-#~ "authentication for IPsec tunnels."
-#~ msgstr ""
-#~ "このインストーラはこのホストの X.509 認証用の RSA 公開鍵・秘密鍵のキーペア"
-#~ "を自動的に生成できます。このキーペアは他のホストとの IPSec 通信での認証に"
-#~ "利用可能で、セキュアな IPSec 通信を確立する方法として好まれています。他に"
-#~ "利用可能な方法としては事前に設定してある共通鍵 (PSK、トンネルの双方で同じ"
-#~ "パスワードをを利用する) を通信の認証に利用するというのがありますが、多数の"
-#~ "接続に対しては、RSA 認証のほうが管理がより簡単でよりセキュアです。キーペア"
-#~ "を利用することは、X.509 認証と PSK 認証の双方を IPsec トンネルに許可するこ"
-#~ "とに注意してください。"
-
-#~ msgid "The length of the created RSA key (in bits):"
-#~ msgstr "RSA 鍵の鍵長(ビット数):"
-
-#~ msgid ""
-#~ "Please enter the length of the created RSA key. It should not be less "
-#~ "than 1024 bits because this should be considered unsecure and you will "
-#~ "probably not need anything more than 2048 bits because it only slows the "
-#~ "authentication process down and is not needed at the moment."
-#~ msgstr ""
-#~ "生成する RSA 鍵の長さを入力してください。安全のため、1024 ビット未満にすべ"
-#~ "きではありません。2048 ビットより大きなものにする必要もないでしょう。認証"
-#~ "プロセスが遅くなりますし、現時点ではおそらく必要ありません。"
-
-#~ msgid ""
-#~ "This installer can only create self-signed X.509 certificates "
-#~ "automatically, because otherwise a certificate authority is needed to "
-#~ "sign the certificate request. If you want to create a self-signed "
-#~ "certificate, you can use it immediately to connect to other IPSec hosts "
-#~ "that support X.509 certificate for authentication of IPSec connections. "
-#~ "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#~ "you will need to have all X.509 certificates signed by a single "
-#~ "certificate authority to create a trust path."
-#~ msgstr ""
-#~ "証明書要求に署名するためには認証局が必要となるので、このインストーラでは自"
-#~ "己署名 X.509 証明書を自動的に生成する事だけが可能です。自己署名証明書を生"
-#~ "成したい場合、これを使用してすぐに X.509 証明書をサポートしている他の "
-#~ "IPSec ホストに接続可能です。しかし、strongSwan バージョン 1.91 以上での新"
-#~ "しい PKI 機能を使いたい場合は、trust path を生成するために単一の認証局に"
-#~ "よってすべての X.509 証明書に署名してもらう必要があります。"
-
-#~ msgid ""
-#~ "You really need to enter a valid country code here, because openssl will "
-#~ "refuse to generate certificates without one. An empty field is allowed "
-#~ "for any other field of the X.509 certificate, but not for this one."
-#~ msgstr ""
-#~ "openssl が国コードなしでは証明書の生成を拒否するので、正しい国コードをここ"
-#~ "で入力する必要があります。X.509 証明書では、他のフィールドについては空でも"
-#~ "構いませんが、これについては許可されていません。"
-
-#~ msgid "Example: AT"
-#~ msgstr "例: JP"
-
-#~ msgid "Example: Upper Austria"
-#~ msgstr "例: Tokyo"
-
-#~ msgid "Example: Vienna"
-#~ msgstr "例: Shinjuku-ku"
-
-#~ msgid "Example: Debian"
-#~ msgstr "例: Debian"
-
-#~ msgid "Example: security group"
-#~ msgstr "例: security group"
-
-#~ msgid "Example: gateway.debian.org"
-#~ msgstr "例: gateway.debian.org"
-
-#~ msgid ""
#~ "strongSwan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
#~ "(preferably secure) DNS records. Until this is widely deployed, "
diff --git a/debian/po/nb.po b/debian/po/nb.po
index 997d1ab0d..46e9da009 100644
--- a/debian/po/nb.po
+++ b/debian/po/nb.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: nb\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-25 14:59+0100\n"
"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
@@ -16,91 +16,45 @@ msgstr ""
"X-Generator: Lokalize 0.3\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "tidligst"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "etter NFS"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "etter PCMCIA"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Når strongSwan skal startes:"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"StrongSwan starter under systemoppstart, slik at det kan beskytte "
-"filsystemer som monteres automatisk."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-" * tidligst: hvis /usr ikke monteres via NFS og du ikke bruker et\n"
-" PCMCIA nettverkskort, så er det best å starte strongSwan\n"
-" snarest mulig, slik at NFS-montering kan sikres med IPSec;\n"
-" * etter NFS: anbefales når /usr monteres via NFS og det ikke\n"
-" brukes noe PCMCIA nettverkskort.\n"
-" * etter PCMCIA: anbefales hvis IPSec-tilkoblingen bruker et PCMCIA\n"
-" nettverkskort eller om den trenger å hente nøkler fra en lokal\n"
-" DNS-tjener med DNSSec-støtte. "
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "Start strongSwan på nytt nå"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"Det anbefales å starte strongSwan på nytt nå, for om det var en "
-"sikkerhetsrettelse, så får den ikke effekt før daemonen startes på nytt. "
-"Imidlertid kan dette lukke eksisterende forbindelser og deretter koble dem "
-"opp igjen."
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "Når strongSwan skal startes:"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Hvis du ikke gjør en omstart på strongSwan nå, så bør du gjøre det manuelt "
-"ved første anledning."
#. Type: boolean
#. Description
@@ -137,82 +91,129 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Skal det lages et offentlig/privat RSA-nøkkelpar for denne verten?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"StrongSwan kan bruke en delt nøkkel (PSK) eller et RSA-nøkkelpar for å "
-"autentisere IPSec-forbindelser til andre verter. RSA-autentisering betraktes "
-"for det meste som sikrere og lettere å administrere. Du kan bruke PSK og RSA-"
-"autentisering samtidig."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Hvis du ikke vil lage et nytt offentlig/privat nøkkelpar, så kan du velge å "
-"bruke et eksisterende nøkkelpar i neste steg."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "Skal et eksisterende X.509-sertifikat brukes for strongSwan?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
msgstr ""
-"Den informasjonen som trengs kan hentes automatisk fra et eksisterende X.509-"
-"sertifikat med tilhørende privat RSA-nøkkel. Begge deler kan være i én fil, "
-"hvis den er i PEM-format. Du bør velge dette hvis du har et slikt sertifikat "
-"og vil bruke det til å autentisere IPSec-forbindelser."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Filnavn for ditt X.509-sertifikat i PEM-format:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Oppgi full sti til fila som inneholder ditt X.509-sertifikat i PEM-format."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Oppgi full sti til fila som inneholder ditt X.509-sertifikat i PEM-format."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Filnavn for din eksisterende private X.509-nøkkel i PEM-format:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Oppgi full sti til fila som inneholder ditt X.509-sertifikat i PEM-format."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Oppgi full sti til fila som inneholder den private nøkkelen som tilsvarer "
"ditt X.509-sertifikat i PEM-format. Dette kan være den samme fila som X.509-"
@@ -221,58 +222,74 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "RSA nøkkellengde:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Oppgi full sti til fila som inneholder ditt X.509-sertifikat i PEM-format."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Oppgi lengde for RSA-nøkkelen du vil opprette. Kortere nøkler enn 1024 bit "
-"betraktes ikke som sikre. En nøkkellengde på mer enn 2048 bit vil antakelig "
-"gå ut over ytelsen."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Skal det lages et selvsignert X.509-sertifikat?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Bare selvsignerte X.509-sertifikater kan lages automatisk, for ellers må en "
-"sertifikatutsteder signere sertifikatsøknaden."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Skal det lages et selvsignert X.509-sertifikat?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
-"Hvis du godtar dette, så kan det sertifikatet som lages bli brukt straks til "
-"å kople til andre IPSec-verter som støtter autentisering via et X.509-"
-"sertifikat. Men om strongSwans PKI-del skal brukes, må det lages en "
-"tillitskjede ved at alle X.509-sertifikatene signeres av en enkelt utsteder."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "If you do not accept this option, only the RSA private key will be "
+#| "created, along with a certificate request which you will need to have "
+#| "signed by a certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Hvis du ikke godtar dette, så blir bare en privat RSA-nøkkel opprettet, "
"sammen med en sertifikatsøknad som du må få en sertifikatutsteder til å "
@@ -280,82 +297,140 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Landskode for X.509-sertifikatsøknaden:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the two-letter ISO3166 country code that should be used in "
+#| "the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Oppgi tobokstavers ISO3166 landskode som skal brukes i sertifikatsøknaden."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
msgstr ""
-"Dette feltet er obligatorisk, uten det kan det ikke lages et sertifikat."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "Stat eller provinsnavn for X.509-sertifikatsøknaden:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province to include in the "
+#| "certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Oppgi fullt navn på stat eller provins som skal tas med i sertifikatsøknaden."
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Stedsnavn for X.509-sertifikatsøknaden:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid ""
+#| "Please enter the locality name (often a city) that should be used in the "
+#| "certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr "Oppgi stedsnavn (ofte en by) som skal brukes i sertifikatsøknaden."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Organisasjonsnavn for X.509-sertifikatsøknaden:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization name (often a company) that should be used "
+#| "in the certificate request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
"Oppgi organisasjonsnavn (ofte et firma) som skal brukes i sertifikatsøknaden."
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Organisasjonsenhet for X.509-sertifikatsøknaden:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organizational unit name (often a department) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Oppgi organisasjonsenhet (ofte en avdeling som skal brukes i "
"sertifikatsøknaden."
@@ -363,15 +438,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Vanlig navn for X.509-sertifikatsøknaden:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the common name (such as the host name of this machine) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Oppgi vanlig navn (slik som vertsnavnet på denne maskinen) som skal brukes i "
"sertifikatsøknaden."
@@ -379,28 +467,41 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "E-postadresse for X.509-sertifikatsøknaden:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Oppgi e-postadressen (for ansvarlig person eller organisasjon) som skal "
"brukes i sertifikatsøknaden."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Slå på opportunistisk kryptering?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -414,7 +515,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -423,3 +524,139 @@ msgstr ""
"Du bør bare slå på opportunistisk kryptering hvis du er sikker på at du vil "
"ha det. Det kan koble ut Internett-forbindelsen (standardruten) når pluto."
"nissen starter."
+
+#~ msgid "earliest"
+#~ msgstr "tidligst"
+
+#~ msgid "after NFS"
+#~ msgstr "etter NFS"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "etter PCMCIA"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "StrongSwan starter under systemoppstart, slik at det kan beskytte "
+#~ "filsystemer som monteres automatisk."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ " * tidligst: hvis /usr ikke monteres via NFS og du ikke bruker et\n"
+#~ " PCMCIA nettverkskort, så er det best å starte strongSwan\n"
+#~ " snarest mulig, slik at NFS-montering kan sikres med IPSec;\n"
+#~ " * etter NFS: anbefales når /usr monteres via NFS og det ikke\n"
+#~ " brukes noe PCMCIA nettverkskort.\n"
+#~ " * etter PCMCIA: anbefales hvis IPSec-tilkoblingen bruker et PCMCIA\n"
+#~ " nettverkskort eller om den trenger å hente nøkler fra en lokal\n"
+#~ " DNS-tjener med DNSSec-støtte. "
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Start strongSwan på nytt nå"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "Det anbefales å starte strongSwan på nytt nå, for om det var en "
+#~ "sikkerhetsrettelse, så får den ikke effekt før daemonen startes på nytt. "
+#~ "Imidlertid kan dette lukke eksisterende forbindelser og deretter koble "
+#~ "dem opp igjen."
+
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Hvis du ikke gjør en omstart på strongSwan nå, så bør du gjøre det "
+#~ "manuelt ved første anledning."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr "Skal det lages et offentlig/privat RSA-nøkkelpar for denne verten?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "StrongSwan kan bruke en delt nøkkel (PSK) eller et RSA-nøkkelpar for å "
+#~ "autentisere IPSec-forbindelser til andre verter. RSA-autentisering "
+#~ "betraktes for det meste som sikrere og lettere å administrere. Du kan "
+#~ "bruke PSK og RSA-autentisering samtidig."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Hvis du ikke vil lage et nytt offentlig/privat nøkkelpar, så kan du velge "
+#~ "å bruke et eksisterende nøkkelpar i neste steg."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "Skal et eksisterende X.509-sertifikat brukes for strongSwan?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Den informasjonen som trengs kan hentes automatisk fra et eksisterende "
+#~ "X.509-sertifikat med tilhørende privat RSA-nøkkel. Begge deler kan være i "
+#~ "én fil, hvis den er i PEM-format. Du bør velge dette hvis du har et slikt "
+#~ "sertifikat og vil bruke det til å autentisere IPSec-forbindelser."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Filnavn for ditt X.509-sertifikat i PEM-format:"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "Filnavn for din eksisterende private X.509-nøkkel i PEM-format:"
+
+#~ msgid "RSA key length:"
+#~ msgstr "RSA nøkkellengde:"
+
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Oppgi lengde for RSA-nøkkelen du vil opprette. Kortere nøkler enn 1024 "
+#~ "bit betraktes ikke som sikre. En nøkkellengde på mer enn 2048 bit vil "
+#~ "antakelig gå ut over ytelsen."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Bare selvsignerte X.509-sertifikater kan lages automatisk, for ellers må "
+#~ "en sertifikatutsteder signere sertifikatsøknaden."
+
+#~ msgid ""
+#~ "If you accept this option, the certificate created can be used "
+#~ "immediately to connect to other IPSec hosts that support authentication "
+#~ "via an X.509 certificate. However, using strongSwan's PKI features "
+#~ "requires a trust path to be created by having all X.509 certificates "
+#~ "signed by a single authority."
+#~ msgstr ""
+#~ "Hvis du godtar dette, så kan det sertifikatet som lages bli brukt straks "
+#~ "til å kople til andre IPSec-verter som støtter autentisering via et X.509-"
+#~ "sertifikat. Men om strongSwans PKI-del skal brukes, må det lages en "
+#~ "tillitskjede ved at alle X.509-sertifikatene signeres av en enkelt "
+#~ "utsteder."
+
+#~ msgid ""
+#~ "This field is mandatory; otherwise a certificate cannot be generated."
+#~ msgstr ""
+#~ "Dette feltet er obligatorisk, uten det kan det ikke lages et sertifikat."
diff --git a/debian/po/nl.po b/debian/po/nl.po
index c4f46189b..f5118b6ef 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -19,7 +19,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan_2.7.3+dfsg-1_nl\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2006-09-28 19:50+0200\n"
"Last-Translator: Kurt De Bree <kdebree@telenet.be>\n"
"Language-Team: Dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -28,87 +28,42 @@ msgstr ""
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.9.1\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr ""
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Wanneer moet strongSwan herstarten:"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid "When to start strongSwan:"
-msgid "Restart strongSwan now?"
-msgstr "Wanneer moet strongSwan herstarten:"
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid ""
-#| "Restarting strongSwan is a good idea, since if there is a security fix, "
-#| "it will not be fixed until the daemon restarts. Most people expect the "
-#| "daemon to restart, so this is generally a good idea. However this might "
-#| "take down existing connections and then bring them back up."
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"strongSwan herstarten is een goed idee omdat als er een "
-"veiligheidsherstelling is, het pas echt hersteld zal zijn vanaf dat de "
-"achtergronddienst is herstart. De meeste mensen verwachten dat de "
-"achtergronddienst herstart, dus dit is meestal een goed idee. Hoewel, dit "
-"kan bestaande verbindingen verbreken en ze dan opnieuw herstellen."
+msgid "Do you wish to restart strongSwan?"
+msgstr "Wilt u strongSwan herstarten?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
#. Type: boolean
@@ -142,75 +97,110 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid "Do you want to create a RSA public/private keypair for this host?"
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Wilt u een publiek/privaat RSA-sleutelpaar aanmaken voor deze host?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
+#, fuzzy
+#| msgid ""
+#| "This installer can automatically create a RSA public/private keypair for "
+#| "this host. This keypair can be used to authenticate IPSec connections to "
+#| "other hosts and is the preferred way for building up secure IPSec "
+#| "connections. The other possibility would be to use shared secrets "
+#| "(passwords that are the same on both sides of the tunnel) for "
+#| "authenticating an connection, but for a larger number of connections RSA "
+#| "authentication is easier to administer and more secure."
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
-msgstr ""
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
+msgstr ""
+"Deze installatie kan automatisch een publiek/privaat RSA-sleutelpaar "
+"aanmaken voor deze host. Dit sleutelpaar kan worden gebruikt om IPSec-"
+"verbinden naar andere hosts te authenticeren en is de aanbevolen manier om "
+"veilige IPSec-verbindingen op te zetten. De andere mogelijkheid zou zijn om "
+"gedeelde geheimen (wachtwoorden die aan beide kanten van de tunnel hetzelfde "
+"zijn) te gebruiken voor het authenticeren van een verbinding, maar voor een "
+"groter aantal verbindingen is RSA-authenticatie makkelijker te beheren en "
+"veiliger."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid ""
-#| "If you do not want to create a new public/private keypair, you can choose "
-#| "to use an existing one."
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Indien u geen nieuw publiek/privaat sleutelpaar wenst aan te maken, kunt u "
-"een bestaand sleutelpaar kiezen."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-#, fuzzy
-#| msgid "Do you have an existing X509 certificate file for strongSwan?"
-msgid "Use an existing X.509 certificate for strongSwan?"
+msgid "create"
msgstr ""
-"Hebt u een bestaand X509-certificaatbestand dat u voor strongSwan wilt "
-"gebruiken?"
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-#, fuzzy
-#| msgid ""
-#| "This installer can automatically extract the needed information from an "
-#| "existing X509 certificate with a matching RSA private key. Both parts can "
-#| "be in one file, if it is in PEM format. If you have such an existing "
-#| "certificate and key file and want to use it for authenticating IPSec "
-#| "connections, then please answer yes."
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"Deze installatie kan de benodigde informatie automatisch extraheren van een "
-"bestaand X509-certificaat met een bijhorende private RSA-sleutel. Beide "
-"delen kunnen in één bestand zijn, als het in PEM-formaat is. Hebt u zo'n "
-"bestaand certificaat en een sleutelbestand; en wilt u het voor de "
-"authenticatie van IPSec-verbindingen gebruiken, antwoord dan met 'ja'"
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
#, fuzzy
-#| msgid "File name of your X509 certificate in PEM format:"
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Bestandsnaam van uw X509-certificaat in PEM-formaat:"
+#| msgid ""
+#| "Please enter the full location of the file containing your X509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Geef de volledige locatie van het bestand dat uw X509-certificaat in PEM-"
+"formaat bevat."
#. Type: string
#. Description
@@ -220,8 +210,8 @@ msgstr "Bestandsnaam van uw X509-certificaat in PEM-formaat:"
#| "Please enter the full location of the file containing your X509 "
#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Geef de volledige locatie van het bestand dat uw X509-certificaat in PEM-"
"formaat bevat."
@@ -230,9 +220,13 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:9001
#, fuzzy
-#| msgid "File name of your X509 private key in PEM format:"
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Bestandsnaam van uw private X509-sleutel in PEM-formaat:"
+#| msgid ""
+#| "Please enter the full location of the file containing your X509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Geef de volledige locatie van het bestand dat uw X509-certificaat in PEM-"
+"formaat bevat."
#. Type: string
#. Description
@@ -243,9 +237,9 @@ msgstr "Bestandsnaam van uw private X509-sleutel in PEM-formaat:"
#| "matching your X509 certificate in PEM format. This can be the same file "
#| "that contains the X509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Geef de volledige locatie van het bestand dat uw private RSA-sleutel bevat "
"die behoort bij uw X509-certificaat in PEM-formaat. Dit kan hetzelfde "
@@ -254,47 +248,96 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
msgstr ""
+"Geef de volledige locatie van het bestand dat uw X509-certificaat in PEM-"
+"formaat bevat."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
#, fuzzy
-#| msgid "Do you want to create a self-signed X509 certificate?"
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Wilt u een door uzelf getekend X509-certificaat aanmaken?"
+#| msgid "The length of the created RSA key (in bits):"
+msgid "Please enter which length the created RSA key should have:"
+msgstr "Lengte van de aangemaakte RSA-sleutel (in bits):"
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
+#, fuzzy
+#| msgid ""
+#| "Please enter the length of the created RSA key. it should not be less "
+#| "than 1024 bits because this should be considered unsecure and you will "
+#| "probably not need anything more than 2048 bits because it only slows the "
+#| "authentication process down and is not needed at the moment."
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
+"Geef de lengte van de aangemaakte RSA-sleutel. Het mag niet minder dan 1024 "
+"bits zijn omdat dit als onveilig wordt beschouwd en u zult waarschijnlijk "
+"niet meer dan 2048 bits nodig hebben omdat het enkel het authenticatieproces "
+"vertraagt en op dit moment niet nodig is."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Do you want to create a self-signed X509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Wilt u een door uzelf getekend X509-certificaat aanmaken?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "This installer can only create self-signed X509 certificates "
+#| "automatically, because otherwise a certificate authority is needed to "
+#| "sign the certificate request. If you want to create a self-signed "
+#| "certificate, you can use it immediately to connect to other IPSec hosts "
+#| "that support X509 certificate for authentication of IPSec connections. "
+#| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
+#| "you will need to have all X509 certificates signed by a single "
+#| "certificate authority to create a trust path."
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
-msgstr ""
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
+msgstr ""
+"Deze installatie kan enkel een door uzelf getekend X509-certificaat "
+"automatischaanmaken omdat anders een certificaatautoriteit nodig is om de "
+"certificaataanvraag te tekenen. Als u een door uzelf getekend certificaat "
+"wilt aanmaken, dan kunt u het onmiddellijk gebruiken om een verbinding te "
+"leggen met andere IPSec-hosts die X509-certificaten ondersteunen voor IPSec-"
+"verbindingen. Hoewel, als u de nieuwe PKI-mogelijkheden wilt gebruiken van "
+"strongSwan >= 1.91, dan zult u alle X509-certificaten moeten laten tekenen "
+"door één enkele certificaatautoriteit om een vertrouwenspad aan te maken."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
#, fuzzy
#| msgid ""
#| "If you do not want to create a self-signed certificate, then this "
@@ -302,9 +345,9 @@ msgstr ""
#| "request and you will have to sign the certificate request with your "
#| "certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Als u geen door uzelf getekend certificaat wilt aanmaken, dan zal deze "
"installatie enkel de private RSA-sleutel en de certificaataanvraag aanmaken "
@@ -313,50 +356,63 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid "Country code for the X509 certificate request:"
-msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Landcode van de X509-certificaataanvraag:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid ""
#| "Please enter the 2 letter country code for your country. This code will "
#| "be placed in the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Geef de 2-letterige landcode voor uw land. Deze code zal in de "
"certificaataanvraag worden geplaatst."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
msgstr ""
+"U moet hier wel een geldige landcode opgeven omdat openssl anders zal "
+"weigeren om een certificaat aan te maken. Er is voor elke veld van het X509-"
+"certificaat een leeg veld toegestaan, maar niet voor dit veld."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
+msgid "Example: AT"
+msgstr "Voorbeeld: BE"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid "State or province name for the X509 certificate request:"
-msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "Staat of provincie voor de X509-certificaataanvraag:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the full name of the state or province you live in. This "
#| "name will be placed in the certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Geef de volledige naam van de staat of provincie waarin u woont. Deze naam "
"zal in de certificaataanvraag worden geplaatst."
@@ -364,114 +420,147 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
+msgid "Example: Upper Austria"
+msgstr "Voorbeeld: Limburg"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid "Locality name for the X509 certificate request:"
-msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Plaatsnaam voor de X509-certificaataanvraag:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid ""
-#| "Please enter the locality (e.g. city) where you live. This name will be "
-#| "placed in the certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
-"Geef de plaatsnaam (v.b. stad) waar u woont. Deze naam zal in de "
-"certificaataanvraag worden geplaatst."
+"Geef de organisatie (v.b. bedrijf) waarvoor het X509-certificaat wordt "
+"aangemaakt. Deze naam zal in de certicicaataanvraag worden geplaatst."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
+msgid "Example: Vienna"
+msgstr "Voorbeeld: Genk"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid "Organization name for the X509 certificate request:"
-msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Naam van de organisatie voor de X509-certificaataanvraag:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid ""
-#| "Please enter the organizational unit (e.g. section) that the X509 "
-#| "certificate should be created for. This name will be placed in the "
-#| "certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
-"Geef de organisatie-eenheid (v.b. dienst) waarvoor het X509-certificaat "
-"wordt aangemaakt. Deze naam zal in de certificaataanvraag worden geplaatst."
+"Geef de organisatie (v.b. bedrijf) waarvoor het X509-certificaat wordt "
+"aangemaakt. Deze naam zal in de certicicaataanvraag worden geplaatst."
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
+msgid "Example: Debian"
+msgstr "Voorbeeld: Debian"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid "Organizational unit for the X509 certificate request:"
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Organisatie-eenheid voor de X509-certificaataanvraag:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid ""
-#| "Please enter the organizational unit (e.g. section) that the X509 "
-#| "certificate should be created for. This name will be placed in the "
-#| "certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
-"Geef de organisatie-eenheid (v.b. dienst) waarvoor het X509-certificaat "
-"wordt aangemaakt. Deze naam zal in de certificaataanvraag worden geplaatst."
+"Geef de organisatie (v.b. bedrijf) waarvoor het X509-certificaat wordt "
+"aangemaakt. Deze naam zal in de certicicaataanvraag worden geplaatst."
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
+msgid "Example: security group"
+msgstr "Voorbeeld: dienst veiligheid"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid "Common name for the X509 certificate request:"
-msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Naam voor de X509-certificaataanvraag:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid ""
-#| "Please enter the common name (e.g. the host name of this machine) for "
-#| "which the X509 certificate should be created for. This name will be "
-#| "placed in the certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
-"Geef de naam (v.b. computernaam van deze machine) waarvoor het X509-"
-"certificaat wordt aangemaakt. Deze naam zal in de certificaataanvraag worden "
-"geplaatst."
+"Geef de organisatie (v.b. bedrijf) waarvoor het X509-certificaat wordt "
+"aangemaakt. Deze naam zal in de certicicaataanvraag worden geplaatst."
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
+msgid "Example: gateway.debian.org"
+msgstr "Voorbeeld: gateway.debian.org"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
#, fuzzy
#| msgid "Email address for the X509 certificate request:"
-msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "E-mailadres voor de X509-certificaataanvraag:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
#, fuzzy
#| msgid ""
#| "Please enter the email address of the person or organization who is "
#| "responsible for the X509 certificate, This address will be placed in the "
#| "certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Geef het e-mailadres van de persoon of organisatie die verantwoordelijk is "
"voor het X509-certificaat. Dit adres zal in de certificaataanvraag worden "
@@ -479,7 +568,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
#, fuzzy
#| msgid "Do you wish to enable opportunistic encryption in strongSwan?"
msgid "Enable opportunistic encryption?"
@@ -487,7 +576,7 @@ msgstr "Wilt u opportunistische encryptie aanschakelen in strongSwan?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -497,13 +586,141 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
"starts."
msgstr ""
+#~ msgid "When to start strongSwan:"
+#~ msgstr "Wanneer moet strongSwan herstarten:"
+
+#, fuzzy
+#~| msgid "When to start strongSwan:"
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Wanneer moet strongSwan herstarten:"
+
+#, fuzzy
+#~| msgid ""
+#~| "Restarting strongSwan is a good idea, since if there is a security fix, "
+#~| "it will not be fixed until the daemon restarts. Most people expect the "
+#~| "daemon to restart, so this is generally a good idea. However this might "
+#~| "take down existing connections and then bring them back up."
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "strongSwan herstarten is een goed idee omdat als er een "
+#~ "veiligheidsherstelling is, het pas echt hersteld zal zijn vanaf dat de "
+#~ "achtergronddienst is herstart. De meeste mensen verwachten dat de "
+#~ "achtergronddienst herstart, dus dit is meestal een goed idee. Hoewel, dit "
+#~ "kan bestaande verbindingen verbreken en ze dan opnieuw herstellen."
+
+#, fuzzy
+#~| msgid "Do you want to create a RSA public/private keypair for this host?"
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr "Wilt u een publiek/privaat RSA-sleutelpaar aanmaken voor deze host?"
+
+#, fuzzy
+#~| msgid ""
+#~| "If you do not want to create a new public/private keypair, you can "
+#~| "choose to use an existing one."
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Indien u geen nieuw publiek/privaat sleutelpaar wenst aan te maken, kunt "
+#~ "u een bestaand sleutelpaar kiezen."
+
+#, fuzzy
+#~| msgid "Do you have an existing X509 certificate file for strongSwan?"
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr ""
+#~ "Hebt u een bestaand X509-certificaatbestand dat u voor strongSwan wilt "
+#~ "gebruiken?"
+
+#, fuzzy
+#~| msgid ""
+#~| "This installer can automatically extract the needed information from an "
+#~| "existing X509 certificate with a matching RSA private key. Both parts "
+#~| "can be in one file, if it is in PEM format. If you have such an existing "
+#~| "certificate and key file and want to use it for authenticating IPSec "
+#~| "connections, then please answer yes."
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Deze installatie kan de benodigde informatie automatisch extraheren van "
+#~ "een bestaand X509-certificaat met een bijhorende private RSA-sleutel. "
+#~ "Beide delen kunnen in één bestand zijn, als het in PEM-formaat is. Hebt u "
+#~ "zo'n bestaand certificaat en een sleutelbestand; en wilt u het voor de "
+#~ "authenticatie van IPSec-verbindingen gebruiken, antwoord dan met 'ja'"
+
+#, fuzzy
+#~| msgid "File name of your X509 certificate in PEM format:"
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Bestandsnaam van uw X509-certificaat in PEM-formaat:"
+
+#, fuzzy
+#~| msgid "File name of your X509 private key in PEM format:"
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "Bestandsnaam van uw private X509-sleutel in PEM-formaat:"
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the locality (e.g. city) where you live. This name will be "
+#~| "placed in the certificate request."
+#~ msgid ""
+#~ "Please enter the locality name (often a city) that should be used in the "
+#~ "certificate request."
+#~ msgstr ""
+#~ "Geef de plaatsnaam (v.b. stad) waar u woont. Deze naam zal in de "
+#~ "certificaataanvraag worden geplaatst."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the organizational unit (e.g. section) that the X509 "
+#~| "certificate should be created for. This name will be placed in the "
+#~| "certificate request."
+#~ msgid ""
+#~ "Please enter the organization name (often a company) that should be used "
+#~ "in the certificate request."
+#~ msgstr ""
+#~ "Geef de organisatie-eenheid (v.b. dienst) waarvoor het X509-certificaat "
+#~ "wordt aangemaakt. Deze naam zal in de certificaataanvraag worden "
+#~ "geplaatst."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the organizational unit (e.g. section) that the X509 "
+#~| "certificate should be created for. This name will be placed in the "
+#~| "certificate request."
+#~ msgid ""
+#~ "Please enter the organizational unit name (often a department) that "
+#~ "should be used in the certificate request."
+#~ msgstr ""
+#~ "Geef de organisatie-eenheid (v.b. dienst) waarvoor het X509-certificaat "
+#~ "wordt aangemaakt. Deze naam zal in de certificaataanvraag worden "
+#~ "geplaatst."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the common name (e.g. the host name of this machine) for "
+#~| "which the X509 certificate should be created for. This name will be "
+#~| "placed in the certificate request."
+#~ msgid ""
+#~ "Please enter the common name (such as the host name of this machine) that "
+#~ "should be used in the certificate request."
+#~ msgstr ""
+#~ "Geef de naam (v.b. computernaam van deze machine) waarvoor het X509-"
+#~ "certificaat wordt aangemaakt. Deze naam zal in de certificaataanvraag "
+#~ "worden geplaatst."
+
#~ msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgstr "\"zo vroeg mogelijk\", \"na NFS\", \"na PCMCIA\""
@@ -556,9 +773,6 @@ msgstr ""
#~ "dit geval \"na PCMCIA\". Dit is ook het correcte antwoord als u sleutels "
#~ "wilt afhalen van een lokaal draaiende DNS-server met DNSSec-ondersteuning."
-#~ msgid "Do you wish to restart strongSwan?"
-#~ msgstr "Wilt u strongSwan herstarten?"
-
#, fuzzy
#~ msgid "Do you wish to support IKEv1?"
#~ msgstr "Wilt u strongSwan herstarten?"
@@ -567,125 +781,6 @@ msgstr ""
#~ msgid "Do you wish to support IKEv2?"
#~ msgstr "Wilt u strongSwan herstarten?"
-#, fuzzy
-#~| msgid ""
-#~| "This installer can automatically create a RSA public/private keypair for "
-#~| "this host. This keypair can be used to authenticate IPSec connections to "
-#~| "other hosts and is the preferred way for building up secure IPSec "
-#~| "connections. The other possibility would be to use shared secrets "
-#~| "(passwords that are the same on both sides of the tunnel) for "
-#~| "authenticating an connection, but for a larger number of connections RSA "
-#~| "authentication is easier to administer and more secure."
-#~ msgid ""
-#~ "This installer can automatically create a RSA public/private keypair with "
-#~ "an X.509 certificate for this host. This can be used to authenticate "
-#~ "IPSec connections to other hosts and is the preferred way for building "
-#~ "up secure IPSec connections. The other possibility would be to use pre-"
-#~ "shared secrets (PSKs, passwords that are the same on both sides of the "
-#~ "tunnel) for authenticating an connection, but for a larger number of "
-#~ "connections RSA authentication is easier to administer and more secure. "
-#~ "Note that having a keypair allows to use both X.509 and PSK "
-#~ "authentication for IPsec tunnels."
-#~ msgstr ""
-#~ "Deze installatie kan automatisch een publiek/privaat RSA-sleutelpaar "
-#~ "aanmaken voor deze host. Dit sleutelpaar kan worden gebruikt om IPSec-"
-#~ "verbinden naar andere hosts te authenticeren en is de aanbevolen manier "
-#~ "om veilige IPSec-verbindingen op te zetten. De andere mogelijkheid zou "
-#~ "zijn om gedeelde geheimen (wachtwoorden die aan beide kanten van de "
-#~ "tunnel hetzelfde zijn) te gebruiken voor het authenticeren van een "
-#~ "verbinding, maar voor een groter aantal verbindingen is RSA-authenticatie "
-#~ "makkelijker te beheren en veiliger."
-
-#~ msgid "The length of the created RSA key (in bits):"
-#~ msgstr "Lengte van de aangemaakte RSA-sleutel (in bits):"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the length of the created RSA key. it should not be less "
-#~| "than 1024 bits because this should be considered unsecure and you will "
-#~| "probably not need anything more than 2048 bits because it only slows the "
-#~| "authentication process down and is not needed at the moment."
-#~ msgid ""
-#~ "Please enter the length of the created RSA key. It should not be less "
-#~ "than 1024 bits because this should be considered unsecure and you will "
-#~ "probably not need anything more than 2048 bits because it only slows the "
-#~ "authentication process down and is not needed at the moment."
-#~ msgstr ""
-#~ "Geef de lengte van de aangemaakte RSA-sleutel. Het mag niet minder dan "
-#~ "1024 bits zijn omdat dit als onveilig wordt beschouwd en u zult "
-#~ "waarschijnlijk niet meer dan 2048 bits nodig hebben omdat het enkel het "
-#~ "authenticatieproces vertraagt en op dit moment niet nodig is."
-
-#, fuzzy
-#~| msgid ""
-#~| "This installer can only create self-signed X509 certificates "
-#~| "automatically, because otherwise a certificate authority is needed to "
-#~| "sign the certificate request. If you want to create a self-signed "
-#~| "certificate, you can use it immediately to connect to other IPSec hosts "
-#~| "that support X509 certificate for authentication of IPSec connections. "
-#~| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#~| "you will need to have all X509 certificates signed by a single "
-#~| "certificate authority to create a trust path."
-#~ msgid ""
-#~ "This installer can only create self-signed X.509 certificates "
-#~ "automatically, because otherwise a certificate authority is needed to "
-#~ "sign the certificate request. If you want to create a self-signed "
-#~ "certificate, you can use it immediately to connect to other IPSec hosts "
-#~ "that support X.509 certificate for authentication of IPSec connections. "
-#~ "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#~ "you will need to have all X.509 certificates signed by a single "
-#~ "certificate authority to create a trust path."
-#~ msgstr ""
-#~ "Deze installatie kan enkel een door uzelf getekend X509-certificaat "
-#~ "automatischaanmaken omdat anders een certificaatautoriteit nodig is om de "
-#~ "certificaataanvraag te tekenen. Als u een door uzelf getekend certificaat "
-#~ "wilt aanmaken, dan kunt u het onmiddellijk gebruiken om een verbinding te "
-#~ "leggen met andere IPSec-hosts die X509-certificaten ondersteunen voor "
-#~ "IPSec-verbindingen. Hoewel, als u de nieuwe PKI-mogelijkheden wilt "
-#~ "gebruiken van strongSwan >= 1.91, dan zult u alle X509-certificaten "
-#~ "moeten laten tekenen door één enkele certificaatautoriteit om een "
-#~ "vertrouwenspad aan te maken."
-
-#~ msgid ""
-#~ "You really need to enter a valid country code here, because openssl will "
-#~ "refuse to generate certificates without one. An empty field is allowed "
-#~ "for any other field of the X.509 certificate, but not for this one."
-#~ msgstr ""
-#~ "U moet hier wel een geldige landcode opgeven omdat openssl anders zal "
-#~ "weigeren om een certificaat aan te maken. Er is voor elke veld van het "
-#~ "X509-certificaat een leeg veld toegestaan, maar niet voor dit veld."
-
-#~ msgid "Example: AT"
-#~ msgstr "Voorbeeld: BE"
-
-#~ msgid "Example: Upper Austria"
-#~ msgstr "Voorbeeld: Limburg"
-
-#~ msgid "Example: Vienna"
-#~ msgstr "Voorbeeld: Genk"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organization (e.g. company) that the X509 certificate "
-#~| "should be created for. This name will be placed in the certificate "
-#~| "request."
-#~ msgid ""
-#~ "Please enter the organization (e.g. company) that the X.509 certificate "
-#~ "should be created for. This name will be placed in the certificate "
-#~ "request."
-#~ msgstr ""
-#~ "Geef de organisatie (v.b. bedrijf) waarvoor het X509-certificaat wordt "
-#~ "aangemaakt. Deze naam zal in de certicicaataanvraag worden geplaatst."
-
-#~ msgid "Example: Debian"
-#~ msgstr "Voorbeeld: Debian"
-
-#~ msgid "Example: security group"
-#~ msgstr "Voorbeeld: dienst veiligheid"
-
-#~ msgid "Example: gateway.debian.org"
-#~ msgstr "Voorbeeld: gateway.debian.org"
-
#~ msgid ""
#~ "strongSwan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
diff --git a/debian/po/pt.po b/debian/po/pt.po
index 870aed86a..04a6fee29 100644
--- a/debian/po/pt.po
+++ b/debian/po/pt.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan 4.2.14-2\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-25 14:59+0100\n"
"Last-Translator: Américo Monteiro <a_monteiro@netcabo.pt>\n"
"Language-Team: Portuguese <traduz@debianpt.org>\n"
@@ -17,91 +17,45 @@ msgstr ""
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "mais cedo"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "após NFS"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "após PCMCIA"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Quando se deve iniciar o strongSwan:"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"O strongSwan arranca durante o arranque do sistema para que possa proteger "
-"os sistemas de ficheiros que são montados automaticamente."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-" * mais cedo: se o /usr não for montado através de NFS e você não usa uma\n"
-" placa de rede PCMCIA, é melhor arrancar o strongSwan o mais cedo "
-"possível,\n"
-" para que as montagens NFS sejam seguras por IPSec;\n"
-" * após NFS: recomendado quando o /usr é montado através de NFS e nenhuma\n"
-" placa de rede PCMCIA é usada;\n"
-" * após PCMCIA: recomendado se a ligação IPSec usa uma placa de rede PCMCIA\n"
-" ou se necessita que sejam obtidas chaves a partir dum servidor DNS que\n"
-" corre localmente com suporte a DNSSec."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "Reiniciar agora o strongSwan?"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"É recomendado reiniciar o strongSwan, porque se existir uma correcção de "
-"segurança, esta não será aplicada até que o daemon seja reiniciado. No "
-"entanto isto poderá fechar ligações existentes e depois ligá-las de novo."
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "Quando se deve iniciar o strongSwan:"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Se você não reiniciar o strongSwan agora, deve fazê-lo manualmente na "
-"primeira oportunidade."
#. Type: boolean
#. Description
@@ -138,67 +92,104 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Criar um par de chaves pública/privada RSA para esta máquina?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"O strongSwan pode usar uma chave Pré-Partilhada (PSK) ou um par de chaves "
-"RSA para autenticar ligações IPSec a outras máquinas. A autenticação RSA é "
-"geralmente considerada mais segura e mais fácil de administrar. Você pode "
-"usar autenticação PSK e RSA em simultâneo."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Se não quiser criar um novo par de chaves pública/privada, pode escolher "
-"usar um já existente no próximo passo."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "Usar um certificado X.509 existente para o strongSwan?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"A informação necessária pode ser extraída automaticamente de um certificado "
-"X.509 existente com uma chave RSA privada coincidente. Ambas as partes podem "
-"estar num ficheiro, se estiver no formato PEM. iDeve escolher esta opção se "
-"tiver tal ficheiro de certificado e chave existente e quiser usá-lo para "
-"autenticar ligações IPSec."
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Nome de ficheiro do seu certificado X.509 em formato PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Por favor insira a localização completa do ficheiro que contém o seu "
+"certificado X.509 em formato PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Por favor insira a localização completa do ficheiro que contém o seu "
"certificado X.509 em formato PEM."
@@ -206,16 +197,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Nome do ficheiro da sua chave privada X.509 existente em formato PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Por favor insira a localização completa do ficheiro que contém o seu "
+"certificado X.509 em formato PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Por favor insira a localização completa do ficheiro que contém a chave "
"privada RSA que coincide com o seu certificado X.509 em formato PEM. Este "
@@ -224,60 +226,75 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "Comprimento da chave RSA:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Por favor insira a localização completa do ficheiro que contém o seu "
+"certificado X.509 em formato PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Por favor indique o comprimento da chave RSA que deseja gerar. Um valor "
-"menor que 1024 bits não é considerado seguro. Um valor maior que 2048 bits "
-"irá provavelmente afectar as performance."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Criar um certificado X.509 auto-assinado?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Apenas certificados X.509 auto-assinados podem ser gerados automaticamente, "
-"porque de outro modo é necessário uma autoridade de certificados para "
-"assinar o pedido de certificado."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Criar um certificado X.509 auto-assinado?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
-"Se aceitar esta opção, o certificado criado pode ser usado imediatamente "
-"para ligar a outros máquinas IPSec que suportam autenticação através de um "
-"certificado X.509. No entanto, usar as funcionalidades PKI do strongSwan "
-"necessita que um caminho de confiança seja criado ao ter todos os "
-"certificados X.509 assinados por uma única autoridade."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "If you do not accept this option, only the RSA private key will be "
+#| "created, along with a certificate request which you will need to have "
+#| "signed by a certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Se não aceitar esta opção, apenas será criada a chave RSA privada, "
"juntamente com um pedido de certificado o qual precisa de estar assinado por "
@@ -285,39 +302,60 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Código de país para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the two-letter ISO3166 country code that should be used in "
+#| "the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Por favor insira o código de país ISO3166 de 2 letras que será usado no "
"pedido de certificado."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
msgstr ""
-"Este campo é obrigatório: de outro modo não se pode gerar um certificado."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "Estado ou nome da província para o pedido do certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province to include in the "
+#| "certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Por favor insira o nome completo do estado ou província a incluir no pedido "
"de certificado."
@@ -325,15 +363,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Nome da localidade para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid ""
+#| "Please enter the locality name (often a city) that should be used in the "
+#| "certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
"Por favor insira a localidade (geralmente uma cidade) que deverá ser usada "
"no pedido de certificado."
@@ -341,15 +391,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Nome da organização para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization name (often a company) that should be used "
+#| "in the certificate request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
"Por favor insira o nome da organização (geralmente uma companhia) que deverá "
"ser usado no pedido de certificado."
@@ -357,15 +419,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Unidade organizativa para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organizational unit name (often a department) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Por favor insira o nome da unidade organizativa (geralmente um departamento) "
"que deverá ser usado no pedido de certificado."
@@ -373,15 +448,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Nome comum para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the common name (such as the host name of this machine) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Por favor insira o nome comum (tal como o nome desta máquina) que deverá ser "
"usado no pedido de certificado."
@@ -389,28 +477,41 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "Endereço de email para o pedido de certificado X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Por favor insira o endereço de email (da pessoa ou organização responsável) "
"que deverá ser usado no pedido de certificado."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Activar encriptação oportunista?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -424,7 +525,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -433,3 +534,146 @@ msgstr ""
"Você deverá apenas activar a encriptação oportunista se tiver a certeza que "
"a quer. Pode quebrar a ligação à Internet (rota predefinida) assim que o "
"daemon pluto arrancar."
+
+#~ msgid "earliest"
+#~ msgstr "mais cedo"
+
+#~ msgid "after NFS"
+#~ msgstr "após NFS"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "após PCMCIA"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "O strongSwan arranca durante o arranque do sistema para que possa "
+#~ "proteger os sistemas de ficheiros que são montados automaticamente."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ " * mais cedo: se o /usr não for montado através de NFS e você não usa "
+#~ "uma\n"
+#~ " placa de rede PCMCIA, é melhor arrancar o strongSwan o mais cedo "
+#~ "possível,\n"
+#~ " para que as montagens NFS sejam seguras por IPSec;\n"
+#~ " * após NFS: recomendado quando o /usr é montado através de NFS e "
+#~ "nenhuma\n"
+#~ " placa de rede PCMCIA é usada;\n"
+#~ " * após PCMCIA: recomendado se a ligação IPSec usa uma placa de rede "
+#~ "PCMCIA\n"
+#~ " ou se necessita que sejam obtidas chaves a partir dum servidor DNS "
+#~ "que\n"
+#~ " corre localmente com suporte a DNSSec."
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Reiniciar agora o strongSwan?"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "É recomendado reiniciar o strongSwan, porque se existir uma correcção de "
+#~ "segurança, esta não será aplicada até que o daemon seja reiniciado. No "
+#~ "entanto isto poderá fechar ligações existentes e depois ligá-las de novo."
+
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Se você não reiniciar o strongSwan agora, deve fazê-lo manualmente na "
+#~ "primeira oportunidade."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr "Criar um par de chaves pública/privada RSA para esta máquina?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "O strongSwan pode usar uma chave Pré-Partilhada (PSK) ou um par de chaves "
+#~ "RSA para autenticar ligações IPSec a outras máquinas. A autenticação RSA "
+#~ "é geralmente considerada mais segura e mais fácil de administrar. Você "
+#~ "pode usar autenticação PSK e RSA em simultâneo."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Se não quiser criar um novo par de chaves pública/privada, pode escolher "
+#~ "usar um já existente no próximo passo."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "Usar um certificado X.509 existente para o strongSwan?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "A informação necessária pode ser extraída automaticamente de um "
+#~ "certificado X.509 existente com uma chave RSA privada coincidente. Ambas "
+#~ "as partes podem estar num ficheiro, se estiver no formato PEM. iDeve "
+#~ "escolher esta opção se tiver tal ficheiro de certificado e chave "
+#~ "existente e quiser usá-lo para autenticar ligações IPSec."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Nome de ficheiro do seu certificado X.509 em formato PEM:"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr ""
+#~ "Nome do ficheiro da sua chave privada X.509 existente em formato PEM:"
+
+#~ msgid "RSA key length:"
+#~ msgstr "Comprimento da chave RSA:"
+
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Por favor indique o comprimento da chave RSA que deseja gerar. Um valor "
+#~ "menor que 1024 bits não é considerado seguro. Um valor maior que 2048 "
+#~ "bits irá provavelmente afectar as performance."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Apenas certificados X.509 auto-assinados podem ser gerados "
+#~ "automaticamente, porque de outro modo é necessário uma autoridade de "
+#~ "certificados para assinar o pedido de certificado."
+
+#~ msgid ""
+#~ "If you accept this option, the certificate created can be used "
+#~ "immediately to connect to other IPSec hosts that support authentication "
+#~ "via an X.509 certificate. However, using strongSwan's PKI features "
+#~ "requires a trust path to be created by having all X.509 certificates "
+#~ "signed by a single authority."
+#~ msgstr ""
+#~ "Se aceitar esta opção, o certificado criado pode ser usado imediatamente "
+#~ "para ligar a outros máquinas IPSec que suportam autenticação através de "
+#~ "um certificado X.509. No entanto, usar as funcionalidades PKI do "
+#~ "strongSwan necessita que um caminho de confiança seja criado ao ter todos "
+#~ "os certificados X.509 assinados por uma única autoridade."
+
+#~ msgid ""
+#~ "This field is mandatory; otherwise a certificate cannot be generated."
+#~ msgstr ""
+#~ "Este campo é obrigatório: de outro modo não se pode gerar um certificado."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index deee74bf4..f76390c9a 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
msgstr ""
"Project-Id-Version: openswan\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2005-01-24 21:53-0200\n"
"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -23,82 +23,43 @@ msgstr ""
"Content-Type: text/plain; charset=ISO-8859-1\n"
"Content-Transfer-Encoding: 8bit\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-#, fuzzy
-msgid "When to start strongSwan:"
-msgstr "Voc deseja reiniciar o Openswan ?"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
#, fuzzy
-msgid "Restart strongSwan now?"
+msgid "Do you wish to restart strongSwan?"
msgstr "Voc deseja reiniciar o Openswan ?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"Reiniciar o Openswan uma boa idia, uma vez que caso exista um correo "
-"para uma falha de segurana, o mesmo no ser corrigido at que o daemon "
-"seja reiniciado. A maioria das pessoas esperam que o daemon seja reiniciado, "
-"portanto essa geralmente uma boa idia. Porm, reiniciar o Openswan pode "
-"derrubar conexes existentes, mas posteriormente traz-las de volta."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
#. Type: boolean
@@ -132,72 +93,114 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-msgid "Create an RSA public/private keypair for this host?"
+msgid "Do you want to use a X509 certificate for this host?"
msgstr ""
-"Voc deseja criar um par de chaves RSA pblica/privada para este host ?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
+#, fuzzy
+#| msgid ""
+#| "This installer can automatically create a RSA public/private keypair for "
+#| "this host. This keypair can be used to authenticate IPSec connections to "
+#| "other hosts and is the preferred way for building up secure IPSec "
+#| "connections. The other possibility would be to use shared secrets "
+#| "(passwords that are the same on both sides of the tunnel) for "
+#| "authenticating an connection, but for a larger number of connections RSA "
+#| "authentication is easier to administer and more secure."
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
-msgstr ""
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
+msgstr ""
+"Este instalador pode automaticamente criar um par de chaves RSA pblica/"
+"privada para este host. Esse par de chaves pode ser usado para autenticar "
+"conexes IPSec com outros hosts e a maneira preferida de construir "
+"conexes IPSec seguras. A outra possibilidade seria usar segredos "
+"compartilhados (senhas que so iguais em ambos os lados do tnel) para "
+"autenticar uma conexo, mas para um grande nmero de conexes RSA a "
+"autenticao mais fcil de administrar e mais segura."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Voc deseja criar um par de chaves RSA pblica/privada para este host ?"
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-#, fuzzy
-msgid "Use an existing X.509 certificate for strongSwan?"
+msgid "create"
msgstr ""
-"Voc possui um arquivo de certificado X509 existente que voc gostaria de "
-"usar com o Openswan ?"
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-#, fuzzy
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"Este instalador pode extrair automaticamente a informao necessria de um "
-"certificado X509 existente com uma chave RSA privada adequada. Ambas as "
-"partes podem estar em um arquivo, caso estejam no formato PEM. Voc possui "
-"um certificado existente e um arquivo de chave e quer us-los para "
-"autenticar conexes IPSec ?"
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
#, fuzzy
-msgid "File name of your X.509 certificate in PEM format:"
+msgid "Please enter the location of your X509 certificate in PEM format:"
msgstr ""
-"Por favor, informe a localizao de seu certificado X509 no formato PEM."
+"Por favor, informe a localizao do arquivo contendo seu certificado X509 no "
+"formato PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
#, fuzzy
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Por favor, informe a localizao do arquivo contendo seu certificado X509 no "
"formato PEM."
@@ -206,18 +209,19 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:9001
#, fuzzy
-msgid "File name of your existing X.509 private key in PEM format:"
+msgid "Please enter the location of your X509 private key in PEM format:"
msgstr ""
-"Por favor, informe a localizao de sua chave privada X509 no formato PEM."
+"Por favor, informe a localizao do arquivo contendo seu certificado X509 no "
+"formato PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
#, fuzzy
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Por favor, informe a localizao do arquivo contendo a chave privada RSA que "
"casa com seu certificado X509 no formato PEM. Este pode ser o mesmo arquivo "
@@ -226,46 +230,83 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
+#, fuzzy
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
msgstr ""
+"Por favor, informe a localizao do arquivo contendo seu certificado X509 no "
+"formato PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
#, fuzzy
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Deseja criar um certificado X509 auto-assinado ?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr "Qual deve ser o tamanho da chave RSA criada ?"
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
+#, fuzzy
+#| msgid ""
+#| "Please enter the length of the created RSA key. it should not be less "
+#| "than 1024 bits because this should be considered unsecure and you will "
+#| "probably not need anything more than 2048 bits because it only slows the "
+#| "authentication process down and is not needed at the moment."
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
+"Por favor, informe o tamanho da chave RSA a ser criada. A mesma no deve ser "
+"menor que 1024 bits devido a uma chave de tamanho menor que esse ser "
+"considerada insegura. Voc tambm no precisar de nada maior que 2048 "
+"porque isso somente deixaria o processo de autenticao mais lento e no "
+"seria necessrio no momento."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Deseja criar um certificado X509 auto-assinado ?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+#, fuzzy
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
-msgstr ""
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
+msgstr ""
+"Este instalador pode criar automaticamente somente certificados X509 auto-"
+"assinados, devido a uma autoridade certificadora ser necessria para assinar "
+"a requisio de certificado. Caso voc queira criar um certificado auto-"
+"assinado, voc poder us-lo imediatamente para conexo com outros hosts "
+"IPSec que suportem certificados X509 para autenticao de conexes IPSec. "
+"Porm, caso voc queira usar os novos recursos PKI do Openswan verso 1.91 "
+"ou superior, voc precisar possuir todos seus certificados X509 assinados "
+"por uma nica autoridade certificadora para criar um caminho de confiana."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
#, fuzzy
#| msgid ""
#| "If you do not want to create a self-signed certificate, then this "
@@ -273,9 +314,9 @@ msgstr ""
#| "request and you will have to sign the certificate request with your "
#| "certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Caso voc no queira criar um certificado auto-assinado, este instalador ir "
"somente criar a chave privada RSA e a requisio de certificado e voc ter "
@@ -284,51 +325,65 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
-msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr ""
"Por favor, informe o cdigo de pas para a requisio de certificado X509."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid ""
#| "Please enter the 2 letter country code for your country. This code will "
#| "be placed in the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Por favor, informe o cdifo de pas de duas letras para seu pas. Esse "
"cdigo ser inserido na requisio de certificado."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
msgstr ""
+"Voc realmente precisa informar um cdigo de pas vlido aqui devido ao "
+"openssl se recusar a gerar certificados sem um cdigo de pas vlido. Um "
+"campo em branco permitido para qualquer outro campo do certificado X.509, "
+"mas no para esse campo."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
+msgid "Example: AT"
+msgstr "Exemplo: BR"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
#, fuzzy
-msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr ""
"Por favor, informe o estado ou nome de provncia para a requisio de "
"certificado X509."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the full name of the state or province you live in. This "
#| "name will be placed in the certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Por favor, informe o nome complete do estado ou provncia em que voc mora. "
"Esse nome ser inserido na requisio de certificado."
@@ -336,119 +391,154 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
+msgid "Example: Upper Austria"
+msgstr "Exemplo : Sao Paulo"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
#, fuzzy
-msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr ""
"Por favor, informe o nome da localidade para a requisio de certificado "
"X509."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid ""
-#| "Please enter the locality (e.g. city) where you live. This name will be "
-#| "placed in the certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
-"Por favor, informe a localidade (ou seja, cidade) onde voc mora. Esse nome "
-"ser inserido na requisio de certificado."
+"Por favor, informe a organizao (ou seja, a empresa) para a qual este "
+"certificado X509 dever ser criado. Esse nome ser inserido na requisio de "
+"certificado."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
+msgid "Example: Vienna"
+msgstr "Exemplo : Sao Paulo"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
#, fuzzy
-msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr ""
"Por favor, informe o nome da organizao para a requisio de certificado "
"X509."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid ""
-#| "Please enter the organizational unit (e.g. section) that the X509 "
-#| "certificate should be created for. This name will be placed in the "
-#| "certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
-"Por favor, informe a unidade organizacional (ou seja, seo ou departamento) "
-"para a qual este certificado dever ser criado. Esse nome ser inserido na "
-"requisio de certificado."
+"Por favor, informe a organizao (ou seja, a empresa) para a qual este "
+"certificado X509 dever ser criado. Esse nome ser inserido na requisio de "
+"certificado."
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
+msgid "Example: Debian"
+msgstr "Exemplo : Debian"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
#, fuzzy
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr ""
"Por favor, informe a unidade organizacional para a requisio de certificado "
"X509."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid ""
-#| "Please enter the organizational unit (e.g. section) that the X509 "
-#| "certificate should be created for. This name will be placed in the "
-#| "certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
-"Por favor, informe a unidade organizacional (ou seja, seo ou departamento) "
-"para a qual este certificado dever ser criado. Esse nome ser inserido na "
-"requisio de certificado."
+"Por favor, informe a organizao (ou seja, a empresa) para a qual este "
+"certificado X509 dever ser criado. Esse nome ser inserido na requisio de "
+"certificado."
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
+msgid "Example: security group"
+msgstr "Exemplo : Grupo de Segurana"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
#, fuzzy
-msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Por favor, informe o nome comum para a requisio de certificado X509."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid ""
-#| "Please enter the common name (e.g. the host name of this machine) for "
-#| "which the X509 certificate should be created for. This name will be "
-#| "placed in the certificate request."
+#| "Please enter the organization (e.g. company) that the X509 certificate "
+#| "should be created for. This name will be placed in the certificate "
+#| "request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
-"Por favor, informe o nome comum (ou seja, o nome do host dessa mquina) para "
-"o qual o certificado X509 dever ser criado. Esse nome ser inserido na "
-"requisio de certificado."
+"Por favor, informe a organizao (ou seja, a empresa) para a qual este "
+"certificado X509 dever ser criado. Esse nome ser inserido na requisio de "
+"certificado."
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
+msgid "Example: gateway.debian.org"
+msgstr "Exemplo : gateway.debian.org"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
#, fuzzy
-msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr ""
"Por favor, informe o endereo de e-mail para a requisio de certificado "
"X509."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
#, fuzzy
#| msgid ""
#| "Please enter the email address of the person or organization who is "
#| "responsible for the X509 certificate, This address will be placed in the "
#| "certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Por favor, informe o endereo de e-mail da pessoa ou organizao responsvel "
"pelo certificado X509. Esse endereo ser inserido na requisio de "
@@ -456,14 +546,14 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
#, fuzzy
msgid "Enable opportunistic encryption?"
msgstr "Voc deseja habilitar a encriptao oportunstica no Openswan ?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -473,13 +563,126 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
"starts."
msgstr ""
+#, fuzzy
+#~ msgid "When to start strongSwan:"
+#~ msgstr "Voc deseja reiniciar o Openswan ?"
+
+#, fuzzy
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Voc deseja reiniciar o Openswan ?"
+
+#, fuzzy
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "Reiniciar o Openswan uma boa idia, uma vez que caso exista um correo "
+#~ "para uma falha de segurana, o mesmo no ser corrigido at que o daemon "
+#~ "seja reiniciado. A maioria das pessoas esperam que o daemon seja "
+#~ "reiniciado, portanto essa geralmente uma boa idia. Porm, reiniciar o "
+#~ "Openswan pode derrubar conexes existentes, mas posteriormente traz-las "
+#~ "de volta."
+
+#, fuzzy
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr ""
+#~ "Voc deseja criar um par de chaves RSA pblica/privada para este host ?"
+
+#, fuzzy
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Voc deseja criar um par de chaves RSA pblica/privada para este host ?"
+
+#, fuzzy
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr ""
+#~ "Voc possui um arquivo de certificado X509 existente que voc gostaria de "
+#~ "usar com o Openswan ?"
+
+#, fuzzy
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Este instalador pode extrair automaticamente a informao necessria de "
+#~ "um certificado X509 existente com uma chave RSA privada adequada. Ambas "
+#~ "as partes podem estar em um arquivo, caso estejam no formato PEM. Voc "
+#~ "possui um certificado existente e um arquivo de chave e quer us-los para "
+#~ "autenticar conexes IPSec ?"
+
+#, fuzzy
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr ""
+#~ "Por favor, informe a localizao de seu certificado X509 no formato PEM."
+
+#, fuzzy
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr ""
+#~ "Por favor, informe a localizao de sua chave privada X509 no formato PEM."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the locality (e.g. city) where you live. This name will be "
+#~| "placed in the certificate request."
+#~ msgid ""
+#~ "Please enter the locality name (often a city) that should be used in the "
+#~ "certificate request."
+#~ msgstr ""
+#~ "Por favor, informe a localidade (ou seja, cidade) onde voc mora. Esse "
+#~ "nome ser inserido na requisio de certificado."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the organizational unit (e.g. section) that the X509 "
+#~| "certificate should be created for. This name will be placed in the "
+#~| "certificate request."
+#~ msgid ""
+#~ "Please enter the organization name (often a company) that should be used "
+#~ "in the certificate request."
+#~ msgstr ""
+#~ "Por favor, informe a unidade organizacional (ou seja, seo ou "
+#~ "departamento) para a qual este certificado dever ser criado. Esse nome "
+#~ "ser inserido na requisio de certificado."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the organizational unit (e.g. section) that the X509 "
+#~| "certificate should be created for. This name will be placed in the "
+#~| "certificate request."
+#~ msgid ""
+#~ "Please enter the organizational unit name (often a department) that "
+#~ "should be used in the certificate request."
+#~ msgstr ""
+#~ "Por favor, informe a unidade organizacional (ou seja, seo ou "
+#~ "departamento) para a qual este certificado dever ser criado. Esse nome "
+#~ "ser inserido na requisio de certificado."
+
+#, fuzzy
+#~| msgid ""
+#~| "Please enter the common name (e.g. the host name of this machine) for "
+#~| "which the X509 certificate should be created for. This name will be "
+#~| "placed in the certificate request."
+#~ msgid ""
+#~ "Please enter the common name (such as the host name of this machine) that "
+#~ "should be used in the certificate request."
+#~ msgstr ""
+#~ "Por favor, informe o nome comum (ou seja, o nome do host dessa mquina) "
+#~ "para o qual o certificado X509 dever ser criado. Esse nome ser inserido "
+#~ "na requisio de certificado."
+
#~ msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgstr "o quando antes, \"depois do NFS\", \"depois do PCMCIA\""
@@ -539,10 +742,6 @@ msgstr ""
#~ "suporte a DNSSec."
#, fuzzy
-#~ msgid "Do you wish to restart strongSwan?"
-#~ msgstr "Voc deseja reiniciar o Openswan ?"
-
-#, fuzzy
#~ msgid "Do you wish to support IKEv1?"
#~ msgstr "Voc deseja reiniciar o Openswan ?"
@@ -551,119 +750,6 @@ msgstr ""
#~ msgstr "Voc deseja reiniciar o Openswan ?"
#, fuzzy
-#~| msgid ""
-#~| "This installer can automatically create a RSA public/private keypair for "
-#~| "this host. This keypair can be used to authenticate IPSec connections to "
-#~| "other hosts and is the preferred way for building up secure IPSec "
-#~| "connections. The other possibility would be to use shared secrets "
-#~| "(passwords that are the same on both sides of the tunnel) for "
-#~| "authenticating an connection, but for a larger number of connections RSA "
-#~| "authentication is easier to administer and more secure."
-#~ msgid ""
-#~ "This installer can automatically create a RSA public/private keypair with "
-#~ "an X.509 certificate for this host. This can be used to authenticate "
-#~ "IPSec connections to other hosts and is the preferred way for building "
-#~ "up secure IPSec connections. The other possibility would be to use pre-"
-#~ "shared secrets (PSKs, passwords that are the same on both sides of the "
-#~ "tunnel) for authenticating an connection, but for a larger number of "
-#~ "connections RSA authentication is easier to administer and more secure. "
-#~ "Note that having a keypair allows to use both X.509 and PSK "
-#~ "authentication for IPsec tunnels."
-#~ msgstr ""
-#~ "Este instalador pode automaticamente criar um par de chaves RSA pblica/"
-#~ "privada para este host. Esse par de chaves pode ser usado para autenticar "
-#~ "conexes IPSec com outros hosts e a maneira preferida de construir "
-#~ "conexes IPSec seguras. A outra possibilidade seria usar segredos "
-#~ "compartilhados (senhas que so iguais em ambos os lados do tnel) para "
-#~ "autenticar uma conexo, mas para um grande nmero de conexes RSA a "
-#~ "autenticao mais fcil de administrar e mais segura."
-
-#, fuzzy
-#~ msgid "The length of the created RSA key (in bits):"
-#~ msgstr "Qual deve ser o tamanho da chave RSA criada ?"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the length of the created RSA key. it should not be less "
-#~| "than 1024 bits because this should be considered unsecure and you will "
-#~| "probably not need anything more than 2048 bits because it only slows the "
-#~| "authentication process down and is not needed at the moment."
-#~ msgid ""
-#~ "Please enter the length of the created RSA key. It should not be less "
-#~ "than 1024 bits because this should be considered unsecure and you will "
-#~ "probably not need anything more than 2048 bits because it only slows the "
-#~ "authentication process down and is not needed at the moment."
-#~ msgstr ""
-#~ "Por favor, informe o tamanho da chave RSA a ser criada. A mesma no deve "
-#~ "ser menor que 1024 bits devido a uma chave de tamanho menor que esse ser "
-#~ "considerada insegura. Voc tambm no precisar de nada maior que 2048 "
-#~ "porque isso somente deixaria o processo de autenticao mais lento e no "
-#~ "seria necessrio no momento."
-
-#, fuzzy
-#~ msgid ""
-#~ "This installer can only create self-signed X.509 certificates "
-#~ "automatically, because otherwise a certificate authority is needed to "
-#~ "sign the certificate request. If you want to create a self-signed "
-#~ "certificate, you can use it immediately to connect to other IPSec hosts "
-#~ "that support X.509 certificate for authentication of IPSec connections. "
-#~ "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#~ "you will need to have all X.509 certificates signed by a single "
-#~ "certificate authority to create a trust path."
-#~ msgstr ""
-#~ "Este instalador pode criar automaticamente somente certificados X509 auto-"
-#~ "assinados, devido a uma autoridade certificadora ser necessria para "
-#~ "assinar a requisio de certificado. Caso voc queira criar um "
-#~ "certificado auto-assinado, voc poder us-lo imediatamente para conexo "
-#~ "com outros hosts IPSec que suportem certificados X509 para autenticao "
-#~ "de conexes IPSec. Porm, caso voc queira usar os novos recursos PKI do "
-#~ "Openswan verso 1.91 ou superior, voc precisar possuir todos seus "
-#~ "certificados X509 assinados por uma nica autoridade certificadora para "
-#~ "criar um caminho de confiana."
-
-#~ msgid ""
-#~ "You really need to enter a valid country code here, because openssl will "
-#~ "refuse to generate certificates without one. An empty field is allowed "
-#~ "for any other field of the X.509 certificate, but not for this one."
-#~ msgstr ""
-#~ "Voc realmente precisa informar um cdigo de pas vlido aqui devido ao "
-#~ "openssl se recusar a gerar certificados sem um cdigo de pas vlido. Um "
-#~ "campo em branco permitido para qualquer outro campo do certificado "
-#~ "X.509, mas no para esse campo."
-
-#~ msgid "Example: AT"
-#~ msgstr "Exemplo: BR"
-
-#~ msgid "Example: Upper Austria"
-#~ msgstr "Exemplo : Sao Paulo"
-
-#~ msgid "Example: Vienna"
-#~ msgstr "Exemplo : Sao Paulo"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organization (e.g. company) that the X509 certificate "
-#~| "should be created for. This name will be placed in the certificate "
-#~| "request."
-#~ msgid ""
-#~ "Please enter the organization (e.g. company) that the X.509 certificate "
-#~ "should be created for. This name will be placed in the certificate "
-#~ "request."
-#~ msgstr ""
-#~ "Por favor, informe a organizao (ou seja, a empresa) para a qual este "
-#~ "certificado X509 dever ser criado. Esse nome ser inserido na requisio "
-#~ "de certificado."
-
-#~ msgid "Example: Debian"
-#~ msgstr "Exemplo : Debian"
-
-#~ msgid "Example: security group"
-#~ msgstr "Exemplo : Grupo de Segurana"
-
-#~ msgid "Example: gateway.debian.org"
-#~ msgstr "Exemplo : gateway.debian.org"
-
-#, fuzzy
#~ msgid ""
#~ "strongSwan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
diff --git a/debian/po/ru.po b/debian/po/ru.po
index d6c09bde5..e0d467503 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan 4.2.14-2\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-25 15:00+0100\n"
"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n"
"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
@@ -18,91 +18,45 @@ msgstr ""
"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "как можно раньше"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "после NFS"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "после PCMCIA"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Когда запускать strongSwan:"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"StrongSwan запускается при загрузке системы для того, чтобы можно было "
-"защитить автоматически монтируемые файловые системы."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-" * как можно раньше: если /usr не монтируется через NFS и не используется\n"
-" сетевая карта PCMCIA, то лучше всего запускать strongSwan как можно\n"
-" раньше для того, чтобы NFS можно было безопасно монтировать через IPSec;\n"
-" * после NFS: рекомендуется, если /usr монтируется через NFS и не\n"
-" используется сетевая карта PCMCIA;\n"
-" * после PCMCIA: рекомендуется, если для IPSec соединения используется\n"
-" сетевая карта PCMCIA, или если для этого нужны ключи, получаемые с "
-"локально\n"
-" запущенного DNS сервера с поддержкой DNSSec."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "Перезапустить strongSwan прямо сейчас?"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"Рекомендуется перезапустить strongSwan так как, если были исправления в "
-"безопасности, то они не будут задействованы без перезапуска службы. Однако, "
-"это может вызвать переподключение существующих соединений."
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "Когда запускать strongSwan:"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Если вы не перезапустите strongSwan сейчас, то сделайте это вручную при "
-"первой возможности."
#. Type: boolean
#. Description
@@ -139,83 +93,129 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Создать открытый/закрытый ключи RSA для этой машины?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"Для аутентификации IPSec соединений с другими машинами в strongSwan можно "
-"использовать общий ключ (PSK) или пару ключей RSA. Аутентификация RSA "
-"считается более безопасной и простой в администрировании. Также вы можете "
-"использовать аутентификации PSK и RSA одновременно."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Если вы не хотите создавать новую пару открытых/закрытых ключей, то далее "
-"сможете указать использовать имеющиеся."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "Использовать существующий сертификат X.509 для strongSwan?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"Требуемая информация может быть автоматически извлечена из существующего "
-"сертификата X.509 с помощью подходящего закрытого ключа RSA. Обе части могут "
-"быть в одном файле, если он имеет формат PEM. Ответьте утвердительно, если у "
-"вас есть такой сертификат и файл с ключом, и вы хотите использовать его для "
-"аутентификации соединений IPSec."
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Имя файла сертификата X.509 в формате PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Введите полный путь к файлу, содержащему ваш сертификат X.509 в формате PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Введите полный путь к файлу, содержащему ваш сертификат X.509 в формате PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Имя файла существующего закрытого ключа X.509 в формате PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Введите полный путь к файлу, содержащему ваш сертификат X.509 в формате PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Введите полный путь к файлу, содержащему закрытый ключ RSA для вашего "
"сертификата X.509 в формате PEM. Это может быть тот же файл, что и для "
@@ -224,59 +224,74 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "Длина ключа RSA:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Введите полный путь к файлу, содержащему ваш сертификат X.509 в формате PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Введите длину генерируемого ключа RSA. Значение менее 1024 бит не считается "
-"надёжным. Значение более 2048 бит, вероятно, повлияет на производительность."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Создать самоподписанный сертификат X.509?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Автоматически можно создавать только самоподписанные сертификаты X.509, так "
-"как в противном случае нужно делать запрос подписи сертификата в центре "
-"сертификации."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Создать самоподписанный сертификат X.509?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
-"Если вы ответите утвердительно, то созданный сертификат сразу можно "
-"использовать для подключения к другим IPSec машинам, поддерживающим "
-"аутентификацию с помощью сертификатов X.509. Однако, для использования PKI "
-"возможностей strongSwan требуется создание пути доверия, где все сертификаты "
-"X.509 подписаны одним центром."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "If you do not accept this option, only the RSA private key will be "
+#| "created, along with a certificate request which you will need to have "
+#| "signed by a certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Если вы ответите отрицательно, то будет создан только закрытый ключ RSA, а "
"также запрос для сертификата, который вам нужно подписать в центре "
@@ -284,38 +299,60 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Код страны для запроса сертификата X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the two-letter ISO3166 country code that should be used in "
+#| "the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Введите двухбуквенный код страны согласно ISO3166, который должен "
"использоваться в запросе сертификата."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
-msgstr "Это поле обязательно; иначе сертификат не может быть сгенерирован."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "Название области или округа для запроса сертификата X509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province to include in the "
+#| "certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Введите полное название области или округа для включения в запрос "
"сертификата."
@@ -323,30 +360,54 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Название места для запроса сертификата X509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid ""
+#| "Please enter the locality name (often a city) that should be used in the "
+#| "certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
"Введите название места (обычно город) для включения в запрос сертификата."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Название организации для запроса сертификата X509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization name (often a company) that should be used "
+#| "in the certificate request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
"Введите название организации (обычно, название компании) для включения в "
"запрос сертификата."
@@ -354,15 +415,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Название структурной единицы организации для запроса сертификата X509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organizational unit name (often a department) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Введите название структурной единицы организации (обычно, подразделение) для "
"включения в запрос сертификата."
@@ -370,15 +444,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Общеизвестное название для запроса сертификата X509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the common name (such as the host name of this machine) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Введите общеизвестное название (например, имя данного компьютера) для "
"включения в запрос сертификата."
@@ -386,28 +473,41 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "Адрес электронной почты для запроса сертификата X509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Введите адрес электронной почты (человека или организации) для включения в "
"запрос сертификата."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Включить поддержку гибкого шифрования?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -421,7 +521,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -430,3 +530,142 @@ msgstr ""
"Включайте гибкое шифрование, если вам это действительно нужно. Это может "
"прервать соединение с интернетом (маршрут по умолчанию) при запуске службы "
"pluto."
+
+#~ msgid "earliest"
+#~ msgstr "как можно раньше"
+
+#~ msgid "after NFS"
+#~ msgstr "после NFS"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "после PCMCIA"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "StrongSwan запускается при загрузке системы для того, чтобы можно было "
+#~ "защитить автоматически монтируемые файловые системы."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ " * как можно раньше: если /usr не монтируется через NFS и не "
+#~ "используется\n"
+#~ " сетевая карта PCMCIA, то лучше всего запускать strongSwan как можно\n"
+#~ " раньше для того, чтобы NFS можно было безопасно монтировать через "
+#~ "IPSec;\n"
+#~ " * после NFS: рекомендуется, если /usr монтируется через NFS и не\n"
+#~ " используется сетевая карта PCMCIA;\n"
+#~ " * после PCMCIA: рекомендуется, если для IPSec соединения используется\n"
+#~ " сетевая карта PCMCIA, или если для этого нужны ключи, получаемые с "
+#~ "локально\n"
+#~ " запущенного DNS сервера с поддержкой DNSSec."
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Перезапустить strongSwan прямо сейчас?"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "Рекомендуется перезапустить strongSwan так как, если были исправления в "
+#~ "безопасности, то они не будут задействованы без перезапуска службы. "
+#~ "Однако, это может вызвать переподключение существующих соединений."
+
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Если вы не перезапустите strongSwan сейчас, то сделайте это вручную при "
+#~ "первой возможности."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr "Создать открытый/закрытый ключи RSA для этой машины?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "Для аутентификации IPSec соединений с другими машинами в strongSwan можно "
+#~ "использовать общий ключ (PSK) или пару ключей RSA. Аутентификация RSA "
+#~ "считается более безопасной и простой в администрировании. Также вы можете "
+#~ "использовать аутентификации PSK и RSA одновременно."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Если вы не хотите создавать новую пару открытых/закрытых ключей, то далее "
+#~ "сможете указать использовать имеющиеся."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "Использовать существующий сертификат X.509 для strongSwan?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Требуемая информация может быть автоматически извлечена из существующего "
+#~ "сертификата X.509 с помощью подходящего закрытого ключа RSA. Обе части "
+#~ "могут быть в одном файле, если он имеет формат PEM. Ответьте "
+#~ "утвердительно, если у вас есть такой сертификат и файл с ключом, и вы "
+#~ "хотите использовать его для аутентификации соединений IPSec."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Имя файла сертификата X.509 в формате PEM:"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "Имя файла существующего закрытого ключа X.509 в формате PEM:"
+
+#~ msgid "RSA key length:"
+#~ msgstr "Длина ключа RSA:"
+
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Введите длину генерируемого ключа RSA. Значение менее 1024 бит не "
+#~ "считается надёжным. Значение более 2048 бит, вероятно, повлияет на "
+#~ "производительность."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Автоматически можно создавать только самоподписанные сертификаты X.509, "
+#~ "так как в противном случае нужно делать запрос подписи сертификата в "
+#~ "центре сертификации."
+
+#~ msgid ""
+#~ "If you accept this option, the certificate created can be used "
+#~ "immediately to connect to other IPSec hosts that support authentication "
+#~ "via an X.509 certificate. However, using strongSwan's PKI features "
+#~ "requires a trust path to be created by having all X.509 certificates "
+#~ "signed by a single authority."
+#~ msgstr ""
+#~ "Если вы ответите утвердительно, то созданный сертификат сразу можно "
+#~ "использовать для подключения к другим IPSec машинам, поддерживающим "
+#~ "аутентификацию с помощью сертификатов X.509. Однако, для использования "
+#~ "PKI возможностей strongSwan требуется создание пути доверия, где все "
+#~ "сертификаты X.509 подписаны одним центром."
+
+#~ msgid ""
+#~ "This field is mandatory; otherwise a certificate cannot be generated."
+#~ msgstr "Это поле обязательно; иначе сертификат не может быть сгенерирован."
diff --git a/debian/po/sv.po b/debian/po/sv.po
index 794609d57..ec32d7312 100644
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@ -17,7 +17,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan_sv\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-12 08:19+0200\n"
"Last-Translator: Martin gren <martin.agren@gmail.com>\n"
"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
@@ -29,90 +29,45 @@ msgstr ""
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "tidigt"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "efter NFS"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "efter PCMCIA"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "Nr strongSwan ska startas om:"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"StrongSwan startar under systemuppstart s att det kan skydda filsystem som "
-"monteras automatiskt."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-" * tidigt: om /usr inte monteras genom NFS och om du inte vill anvnda\n"
-" ett PCMCIA-ntverkskort, r det bst att starta strongSwan s snart\n"
-" som mjligt, s att NFS-monteringar kan skras med IPSec;\n"
-" * efter NFS: rekommenderas nr /usr monteras genom NFS och inget\n"
-" PCMCIA-ntvrkskort anvnds;\n"
-" * efter PCMCIA: rekommenderas om IPSec-uppkopplingen anvnder ett\n"
-" PCMCIA-ntverkskort eller om det behver hmta nycklar frn en\n"
-" DNS-server som kr lokalt med DNSSec-std."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "Starta om strongSwan nu?"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"Att starta om strongSwan rekommenderas eftersom en eventuell "
-"skerhetsrttning inte kommer anvndas frrn demonen startats om. Detta kan "
-"dock eventuellt stnga existerande anslutningar och sedan ta upp dem igen."
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "Nr strongSwan ska startas om:"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Om du inte startar om strongSwan nu, ska du gra det manuellt s snart "
-"tillflle ges."
#. Type: boolean
#. Description
@@ -149,84 +104,129 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Vill du skapa ett RSA-nyckelpar fr denna vrdmaskin?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"StrongSwan kan anvnda en frutdelad nyckel (Pre-Shared Key, PSK) eller ett "
-"RSA-nyckelpar fr att autentisera IPSec-uppkopplingar till andra "
-"vrdmaskiner. RSA-autentisering anses generellt vara mer skert och r "
-"enklare att administrera. Du kan anvnda PSK- och RSA-autentisering "
-"samtidigt."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Om du inte vill skapa ett nytt nyckelpar kan du vlja att anvnda ett "
-"existerande par i nsta steg."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
+#: ../strongswan-starter.templates:7001
+msgid "create"
+msgstr ""
+
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "Vill du anvnda ett existerande X.509-certifikat fr strongSwan?"
+msgid "import"
+msgstr ""
-#. Type: boolean
+#. Type: select
#. Description
-#: ../strongswan-starter.templates:7001
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"Den information som behvs kan plockas ut automatiskt frn ett existerande "
-"X.509-certifikat med en matchande privat RSA-nyckel. Bda delarna kan vara i "
-"en fil om den r i PEM-format. Vlj detta alternativ om du har ett sdant "
-"certifikat och nyckelfil och vill anvnda det fr att autentisera IPSec-"
-"anslutningar."
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Namn p filen med ditt X.509-certifikat i PEM-format:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Ange platsen fr den fil som innehller ditt X.509-certifikat i PEM-format."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Ange platsen fr den fil som innehller ditt X.509-certifikat i PEM-format."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Namn p filen med din privata X.509-nyckel i PEM-format:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Ange platsen fr den fil som innehller ditt X.509-certifikat i PEM-format."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Ange platsen fr den fil som innehller den privata RSA-nyckel som matchar "
"ditt X.509-certifikat i PEM-format. Detta kan vara samma fil som innehller "
@@ -235,59 +235,74 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "RSA-nyckellngd:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Ange platsen fr den fil som innehller ditt X.509-certifikat i PEM-format."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Ange lngden p nyckeln du vill generera. Ett vrde mindre n 1024 bitar "
-"anses inte skert. Ett vrde p mer n 2048 bitar kommer antagligen pverka "
-"prestanda."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Vill du skapa ett sjlvsignerat X.509-certifikat?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Endast sjlvsignerade X.509-certifikat kan skapas automatiskt, eftersom det "
-"annars behvs en certifikatsutstllare som signerar certifikatsfrfrgan."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Vill du skapa ett sjlvsignerat X.509-certifikat?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
-"Om du vljer detta alternativ, kan certifikatet omedelbart anvndas fr att "
-"ansluta ver IPSec-vrdmaskiner som stdjer autentisering via ett X.509-"
-"certifikat. Anvnds strongSwans PKI-funktioner krvs dremot att en "
-"tillitsvg (eng. trust path) skapas genom att alla X.509-certifikat signeras "
-"av en srskild certifikatsutstllare."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "If you do not accept this option, only the RSA private key will be "
+#| "created, along with a certificate request which you will need to have "
+#| "signed by a certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Om du inte vljer detta alternativ, kommer endast den privata RSA-nyckeln "
"skapas tillsammans med den certifikatsfrfrgan som du behver f signerad "
@@ -295,68 +310,114 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Landskod fr X.509-certifikatsfrfrgan:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the two-letter ISO3166 country code that should be used in "
+#| "the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Ange den ISO3166-landskod med 2 bokstver som ska anvndas i "
"certifikatsfrfrgan. (Sverige har landskod SE.)"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
-msgstr "Detta r flt r obligatoriskt; annars kan inget certifikat skapas."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "Region eller ln fr X.509-certifikatsfrfrgan:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province to include in the "
+#| "certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Ange namnet p regionen eller landet som ska anvndas i certifikatsfrfrgan."
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Lokaliteten fr X.509-certifikatsfrfrgan:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid ""
+#| "Please enter the locality name (often a city) that should be used in the "
+#| "certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
"Ange lokaliteten (ofta en stad) som ska anvndas i certifikatsfrfrgan."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Organisationsnamnet fr X.509-certifikatsfrfrgan:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization name (often a company) that should be used "
+#| "in the certificate request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
"Ange organisationsnamnet (ofta ett fretag) som ska anvndas i "
"certifikatsfrfrgan."
@@ -364,15 +425,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Organisationsenheten fr X.509-certifikatsfrfrgan:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organizational unit name (often a department) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Ange organisationsenheten (ofta en avdelning) som ska anvndas i "
"certifikatsfrfrgan."
@@ -380,15 +454,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Namnet p X.509-certifikatsfrfrgan:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the common name (such as the host name of this machine) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Ange namnet (exempelvis vrdnamnet fr denna maskin) som ska anvndas i "
"certifikatsfrfrgan."
@@ -396,28 +483,41 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "E-postadressen fr X.509-certifikatsfrfrgan:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Ange den e-postadress (till den ansvariga personen eller organisationen) som "
"ska anvndas i certifikatsfrfrgan."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Vill du aktivera opportunistisk kryptering?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -431,7 +531,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -440,3 +540,141 @@ msgstr ""
"Du ska bara aktivera opportunistisk kryptering om du r sker p att du vill "
"ha det. Det kan bryta internetanslutningen (standardvgen) nr pluto-demonen "
"startas."
+
+#~ msgid "earliest"
+#~ msgstr "tidigt"
+
+#~ msgid "after NFS"
+#~ msgstr "efter NFS"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "efter PCMCIA"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "StrongSwan startar under systemuppstart s att det kan skydda filsystem "
+#~ "som monteras automatiskt."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ " * tidigt: om /usr inte monteras genom NFS och om du inte vill anvnda\n"
+#~ " ett PCMCIA-ntverkskort, r det bst att starta strongSwan s snart\n"
+#~ " som mjligt, s att NFS-monteringar kan skras med IPSec;\n"
+#~ " * efter NFS: rekommenderas nr /usr monteras genom NFS och inget\n"
+#~ " PCMCIA-ntvrkskort anvnds;\n"
+#~ " * efter PCMCIA: rekommenderas om IPSec-uppkopplingen anvnder ett\n"
+#~ " PCMCIA-ntverkskort eller om det behver hmta nycklar frn en\n"
+#~ " DNS-server som kr lokalt med DNSSec-std."
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Starta om strongSwan nu?"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "Att starta om strongSwan rekommenderas eftersom en eventuell "
+#~ "skerhetsrttning inte kommer anvndas frrn demonen startats om. Detta "
+#~ "kan dock eventuellt stnga existerande anslutningar och sedan ta upp dem "
+#~ "igen."
+
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Om du inte startar om strongSwan nu, ska du gra det manuellt s snart "
+#~ "tillflle ges."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr "Vill du skapa ett RSA-nyckelpar fr denna vrdmaskin?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "StrongSwan kan anvnda en frutdelad nyckel (Pre-Shared Key, PSK) eller "
+#~ "ett RSA-nyckelpar fr att autentisera IPSec-uppkopplingar till andra "
+#~ "vrdmaskiner. RSA-autentisering anses generellt vara mer skert och r "
+#~ "enklare att administrera. Du kan anvnda PSK- och RSA-autentisering "
+#~ "samtidigt."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Om du inte vill skapa ett nytt nyckelpar kan du vlja att anvnda ett "
+#~ "existerande par i nsta steg."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "Vill du anvnda ett existerande X.509-certifikat fr strongSwan?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Den information som behvs kan plockas ut automatiskt frn ett "
+#~ "existerande X.509-certifikat med en matchande privat RSA-nyckel. Bda "
+#~ "delarna kan vara i en fil om den r i PEM-format. Vlj detta alternativ "
+#~ "om du har ett sdant certifikat och nyckelfil och vill anvnda det fr "
+#~ "att autentisera IPSec-anslutningar."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Namn p filen med ditt X.509-certifikat i PEM-format:"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "Namn p filen med din privata X.509-nyckel i PEM-format:"
+
+#~ msgid "RSA key length:"
+#~ msgstr "RSA-nyckellngd:"
+
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Ange lngden p nyckeln du vill generera. Ett vrde mindre n 1024 bitar "
+#~ "anses inte skert. Ett vrde p mer n 2048 bitar kommer antagligen "
+#~ "pverka prestanda."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Endast sjlvsignerade X.509-certifikat kan skapas automatiskt, eftersom "
+#~ "det annars behvs en certifikatsutstllare som signerar "
+#~ "certifikatsfrfrgan."
+
+#~ msgid ""
+#~ "If you accept this option, the certificate created can be used "
+#~ "immediately to connect to other IPSec hosts that support authentication "
+#~ "via an X.509 certificate. However, using strongSwan's PKI features "
+#~ "requires a trust path to be created by having all X.509 certificates "
+#~ "signed by a single authority."
+#~ msgstr ""
+#~ "Om du vljer detta alternativ, kan certifikatet omedelbart anvndas fr "
+#~ "att ansluta ver IPSec-vrdmaskiner som stdjer autentisering via ett "
+#~ "X.509-certifikat. Anvnds strongSwans PKI-funktioner krvs dremot att en "
+#~ "tillitsvg (eng. trust path) skapas genom att alla X.509-certifikat "
+#~ "signeras av en srskild certifikatsutstllare."
+
+#~ msgid ""
+#~ "This field is mandatory; otherwise a certificate cannot be generated."
+#~ msgstr "Detta r flt r obligatoriskt; annars kan inget certifikat skapas."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index 60d6e4b8c..23cf66d90 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -16,74 +16,42 @@ msgstr ""
"Content-Type: text/plain; charset=CHARSET\n"
"Content-Transfer-Encoding: 8bit\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr ""
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
+msgid "Do you wish to restart strongSwan?"
msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
#. Type: boolean
@@ -117,234 +85,328 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
+msgid "Do you want to use a X509 certificate for this host?"
msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
+msgid "create"
msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
+msgid "Please enter the location of your X509 certificate in PEM format:"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
+msgid "Please enter the location of your X509 private key in PEM format:"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
+msgid "Please enter which length the created RSA key should have:"
msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+msgid "Please enter the country code for the X509 certificate request:"
msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the state or province name for the X509 certificate request:"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid ""
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+msgid "Example: Upper Austria"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+msgid "Example: Vienna"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+msgid "Example: Debian"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+msgid "Example: security group"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
-#. Type: boolean
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+msgid "Please enter the email address for the X509 certificate request:"
+msgstr ""
+
+#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
+msgid ""
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -354,7 +416,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
diff --git a/debian/po/vi.po b/debian/po/vi.po
index c208c5f2c..c84b5308e 100644
--- a/debian/po/vi.po
+++ b/debian/po/vi.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan 4.2.14-20\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2009-05-25 14:44+0100\n"
+"POT-Creation-Date: 2010-04-09 11:25+0200\n"
"PO-Revision-Date: 2009-05-25 15:01+0100\n"
"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
@@ -16,91 +16,45 @@ msgstr ""
"Plural-Forms: nplurals=1; plural=0;\n"
"X-Generator: LocFactoryEditor 1.8\n"
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "earliest"
-msgstr "sớm nhất"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after NFS"
-msgstr "sau NFS"
-
-#. Type: select
-#. Choices
-#: ../strongswan-starter.templates:2001
-msgid "after PCMCIA"
-msgstr "sau PCMCIA"
-
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
-msgid "When to start strongSwan:"
-msgstr "StrongSwan nên khởi chạy khi nào :"
-
-#. Type: select
-#. Description
-#: ../strongswan-starter.templates:2002
-msgid ""
-"StrongSwan starts during system startup so that it can protect filesystems "
-"that are automatically mounted."
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
msgstr ""
-"StrongSwan khởi chạy trong tiến trình khởi động hệ thống, để bảo vệ những hệ "
-"thống tập tin được tự động gắn kết."
-#. Type: select
+#. Type: note
#. Description
-#: ../strongswan-starter.templates:2002
+#: ../strongswan-starter.templates:2001
msgid ""
-" * earliest: if /usr is not mounted through NFS and you don't use a\n"
-" PCMCIA network card, it is best to start strongSwan as soon as\n"
-" possible, so that NFS mounts can be secured by IPSec;\n"
-" * after NFS: recommended when /usr is mounted through NFS and no\n"
-" PCMCIA network card is used;\n"
-" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-" network card or if it needs keys to be fetched from a locally running "
-"DNS\n"
-" server with DNSSec support."
-msgstr ""
-" • sớm nhất\tNếu /usr không phải được gắn kết thông qua NFS,\n"
-"\t\t\tvà máy này không dùng bo mạch mạng PCMCIA,\n"
-"\t\t\tthì strongSwan nên khởi chạy sớm nhất có thể,\n"
-"\t\t\tđể IPSec bảo mật những điểm lắp NFS.\n"
-" • sau NFS\tNếu /usr có phải được gắn kết thông qua NFS,\n"
-"\t\t\tvà máy này không dùng bo mạch mạng PCMCIA.\n"
-" • sau PCMCIA\t\tNếu kết nối IPSec dùng bo mạch mạng PCMCIA,\n"
-"\t\t\t\thoặc nếu nó cần lấy khoá từ một trình phục vụ DNS\n"
-"\t\t\t\tchạy cục bộ có hỗ trợ DNSSec."
-
-#. Type: boolean
-#. Description
-#: ../strongswan-starter.templates:3001
-msgid "Restart strongSwan now?"
-msgstr "Khởi chạy lại strongSwan ngay bây giờ ?"
+"Previous versions of the strongSwan package allowed the user to choose "
+"between three different Start/Stop-Levels. Due to changes in the standard "
+"system startup procedure, this is no longer necessary and useful. For all "
+"new installations as well as old ones running in any of the predefined "
+"modes, sane default levels set will now be set. If you are upgrading from a "
+"previous version and changed your strongSwan startup parameters, then please "
+"take a look at NEWS.Debian for instructions on how to modify your setup "
+"accordingly."
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-msgid ""
-"Restarting strongSwan is recommended, because if there is a security fix, it "
-"will not be applied until the daemon restarts. However, this might close "
-"existing connections and then bring them back up."
-msgstr ""
-"Khuyên khởi chạy lại strongSwan, vì phần mềm giải quyết vấn đề bảo mật (nếu "
-"có) chỉ được hiệu lực khi trình nền khởi chạy lại. Ghi chú : hành vi khởi "
-"chạy lại cũng có thể đóng và mở lại kết nối đã có."
+#, fuzzy
+#| msgid "When to start strongSwan:"
+msgid "Do you wish to restart strongSwan?"
+msgstr "StrongSwan nên khởi chạy khi nào :"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
-"If you don't restart strongSwan now, you should do so manually at the first "
-"opportunity."
+"Restarting strongSwan is a good idea, since if there is a security fix, it "
+"will not be fixed until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up (including the connection "
+"currently used for this update, so it is recommended not to restart if you "
+"are using any of the tunnel for administration)."
msgstr ""
-"Không khởi chạy lại strongSwan ngay bây giờ thì quản trị nên tự làm sớm nhất "
-"có thể."
#. Type: boolean
#. Description
@@ -137,67 +91,104 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-msgid "Create an RSA public/private keypair for this host?"
-msgstr "Tạo một cặp khoá công/riêng RSA cho máy này ?"
+msgid "Do you want to use a X509 certificate for this host?"
+msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
-"IPSec connections to other hosts. RSA authentication is generally considered "
-"more secure and is easier to administer. You can use PSK and RSA "
-"authentication simultaneously."
+"This installer can automatically create or import a X509 certificate for "
+"this host. It can be used to authenticate IPsec connections to other hosts "
+"and is the preferred way for building up secure IPsec connections. The other "
+"possibility would be to use shared secrets (passwords that are the same on "
+"both sides of the tunnel) for authenticating an connection, but for a larger "
+"number of connections, key based authentication is easier to administer and "
+"more secure."
msgstr ""
-"StrongSwan có khả năng sử dụng một khoá chia sẻ sẵn (PSK) hay một cặp khoá "
-"RSA, để xác thức kết nối IPSec tới máy khác. Quá trình xác thức RSA thường "
-"được xem là bảo mật hơn, cũng dễ hơn quản trị. Có thể dùng đồng thời hai quá "
-"trình xác thực PSK và RSA."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
-"If you do not want to create a new public/private keypair, you can choose to "
-"use an existing one in the next step."
+"If you do not want to this now you can answer \"No\" and later use the "
+"command \"dpkg-reconfigure openswan\" to come back."
msgstr ""
-"Không muốn tạo một cặp khóa công/riêng mới thì bước kế tiếp cho bạn sử dụng "
-"một khoá đã có."
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
-msgid "Use an existing X.509 certificate for strongSwan?"
-msgstr "Với strongSwan, dùng một chứng nhận X.509 đã có ?"
+msgid "create"
+msgstr ""
-#. Type: boolean
-#. Description
+#. Type: select
+#. Choices
#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X509 certificate to authenticate this host:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"It is possible to create a new X509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X509 certificate you will first be presented a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing certification authority you should not select to create a self-"
+"signed certificate and all the answers given must match exactly the "
+"requirements of the CA, otherwise the certificate request may be rejected."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
msgid ""
-"The required information can automatically be extracted from an existing "
-"X.509 certificate with a matching RSA private key. Both parts can be in one "
-"file, if it is in PEM format. You should choose this option if you have such "
-"an existing certificate and key file and want to use it for authenticating "
-"IPSec connections."
-msgstr ""
-"Thông tin yêu cầu có thể được tự động trích ra một chứng nhận X.509 đã tồn "
-"tại mà có một cặp khoá RSA riêng tương ứng. Cả hai phần có thể nằm trong "
-"cùng một tập tin theo định dạng PEM. Nếu bạn có tập tin như vậy chứa chứng "
-"nhận và khoá, và muốn dùng nó để xác thực kết nối IPSec, thì có nên bật tuỳ "
-"chọn này."
+"In case you want to import an existing public and private key you will be "
+"prompted for their filenames (may be identical if both parts are stored "
+"together in one file). Optionally you may also specify a filename where the "
+"public key(s) of the certification authority are kept, but this file cannot "
+"be the same as the former ones. Please be also aware that the format for the "
+"X509 certificates has to be PEM and that the private key must not be "
+"encrypted or the import procedure will fail."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-msgid "File name of your X.509 certificate in PEM format:"
-msgstr "Tên tập tin chứng nhận X.509 có dạng PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 certificate in PEM format:"
+msgstr ""
+"Hãy nhập đường dẫn đầy đủ đến tập tin chứa chứng nhận X.509 của bạn, theo "
+"định dạng PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
msgid ""
-"Please enter the full location of the file containing your X.509 certificate "
-"in PEM format."
+"Please enter the location of the file containing your X509 certificate in "
+"PEM format."
msgstr ""
"Hãy nhập đường dẫn đầy đủ đến tập tin chứa chứng nhận X.509 của bạn, theo "
"định dạng PEM."
@@ -205,16 +196,27 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-msgid "File name of your existing X.509 private key in PEM format:"
-msgstr "Tên tập tin khoá riêng X.509 có dạng PEM:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "Please enter the location of your X509 private key in PEM format:"
+msgstr ""
+"Hãy nhập đường dẫn đầy đủ đến tập tin chứa chứng nhận X.509 của bạn, theo "
+"định dạng PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing the private RSA key "
+#| "matching your X.509 certificate in PEM format. This can be the same file "
+#| "as the X.509 certificate."
msgid ""
-"Please enter the full location of the file containing the private RSA key "
-"matching your X.509 certificate in PEM format. This can be the same file as "
-"the X.509 certificate."
+"Please enter the location of the file containing the private RSA key "
+"matching your X509 certificate in PEM format. This can be the same file that "
+"contains the X509 certificate."
msgstr ""
"Hãy nhập đường dẫn đầy đủ đến tập tin chứa khoá RSA riêng tương ứng với "
"chứng nhận X.509 của bạn, theo định dạng PEM. (Đây có thể là cùng một tập "
@@ -223,59 +225,75 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-msgid "RSA key length:"
-msgstr "Độ dài khoá RSA:"
+#, fuzzy
+#| msgid ""
+#| "Please enter the full location of the file containing your X.509 "
+#| "certificate in PEM format."
+msgid "You may now enter the location of your X509 RootCA in PEM format:"
+msgstr ""
+"Hãy nhập đường dẫn đầy đủ đến tập tin chứa chứng nhận X.509 của bạn, theo "
+"định dạng PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
-"Please enter the length of RSA key you wish to generate. A value of less "
-"than 1024 bits is not considered secure. A value of more than 2048 bits will "
-"probably affect performance."
+"Optionally you can now enter the location of the file containing the X509 "
+"certificate authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X509 certificate or private key."
msgstr ""
-"Hãy nhập chiều dài của khoá RSA bạn muốn tạo. Giá trị này nên nằm giữa 1024 "
-"và 2048 bit. Giá trị nhỏ hơn 1024 không phải được xem là bảo mật. Giá trị "
-"lớn hơn 2048 sẽ rất có thể giảm tốc độ chạy máy tính."
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-msgid "Create a self-signed X.509 certificate?"
-msgstr "Tạo một chứng nhận X.509 tự ký ?"
+msgid "Please enter which length the created RSA key should have:"
+msgstr ""
-#. Type: boolean
+#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
-"Only self-signed X.509 certificates can be created automatically, because "
-"otherwise a certificate authority is needed to sign the certificate request."
+"Please enter the length of the created RSA key. it should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
msgstr ""
-"Chỉ chứng nhận X.509 tự ký có thể được tự động tạo, vì chứng nhận loại khác "
-"yêu cầu chữ ký của một nhà cầm quyền cấp chứng nhận (CA)."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid "Create a self-signed X.509 certificate?"
+msgid "Do you want to create a self-signed X509 certificate?"
+msgstr "Tạo một chứng nhận X.509 tự ký ?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
msgid ""
-"If you accept this option, the certificate created can be used immediately "
-"to connect to other IPSec hosts that support authentication via an X.509 "
-"certificate. However, using strongSwan's PKI features requires a trust path "
-"to be created by having all X.509 certificates signed by a single authority."
+"This installer can only create self-signed X509 certificates automatically, "
+"because otherwise a certificate authority is needed to sign the certificate "
+"request. If you want to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X509 certificate "
+"for authentication of IPsec connections. However, if you want to use the new "
+"PKI features of strongSwan >= 1.91, you will need to have all X509 "
+"certificates signed by a single certificate authority to create a trust path."
msgstr ""
-"Bật tùy chọn này thì chứng nhận đã tạo có thể được sử dụng ngay lập tức để "
-"kết nối tới máy IPSec khác mà hỗ trợ xác thực thông qua một chứng nhận "
-"X.509. Tuy nhiên, để sử dụng tính năng PKI của strongSwan cũng cần phải tạo "
-"một đường dẫn tin cậy (tất cả các chứng nhận X.509 được ký bởi cùng một nhà "
-"cầm quyền)."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:11001
+#: ../strongswan-starter.templates:12001
+#, fuzzy
+#| msgid ""
+#| "If you do not accept this option, only the RSA private key will be "
+#| "created, along with a certificate request which you will need to have "
+#| "signed by a certificate authority."
msgid ""
-"If you do not accept this option, only the RSA private key will be created, "
-"along with a certificate request which you will need to have signed by a "
-"certificate authority."
+"If you do not want to create a self-signed certificate, then this installer "
+"will only create the RSA private key and the certificate request and you "
+"will have to sign the certificate request with your certificate authority."
msgstr ""
"Không bật tuỳ chọn này thì chỉ khoá riêng RSA sẽ được tạo, cùng với một lời "
"yêu cầu chứng nhận cho bạn xin chữ ký của một nhà cầm quyền cấp chứng nhận "
@@ -283,38 +301,60 @@ msgstr ""
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "Country code for the X.509 certificate request:"
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid "Country code for the X.509 certificate request:"
+msgid "Please enter the country code for the X509 certificate request:"
msgstr "Mã quốc gia cho lời yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
+#: ../strongswan-starter.templates:13001
+#, fuzzy
+#| msgid ""
+#| "Please enter the two-letter ISO3166 country code that should be used in "
+#| "the certificate request."
msgid ""
-"Please enter the two-letter ISO3166 country code that should be used in the "
-"certificate request."
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
msgstr ""
"Hãy nhập mã quốc gia hai chữ ISO-3166 (v.d. « vn ») của chỗ bạn, cho lời yêu "
"cầu chứng nhận."
#. Type: string
#. Description
-#: ../strongswan-starter.templates:12001
-msgid "This field is mandatory; otherwise a certificate cannot be generated."
-msgstr "Không điền vào trường này thì không thể tạo chứng nhận."
+#: ../strongswan-starter.templates:13001
+msgid ""
+"You really need to enter a valid country code here, because openssl will "
+"refuse to generate certificates without one. An empty field is allowed for "
+"any other field of the X.509 certificate, but not for this one."
+msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-msgid "State or province name for the X.509 certificate request:"
+msgid "Example: AT"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid "State or province name for the X.509 certificate request:"
+msgid ""
+"Please enter the state or province name for the X509 certificate request:"
msgstr "Tên của bảng hay tỉnh cho lời yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:13001
+#: ../strongswan-starter.templates:14001
+#, fuzzy
+#| msgid ""
+#| "Please enter the full name of the state or province to include in the "
+#| "certificate request."
msgid ""
-"Please enter the full name of the state or province to include in the "
-"certificate request."
+"Please enter the full name of the state or province you live in. This name "
+"will be placed in the certificate request."
msgstr ""
"Hãy nhập tên đầy đủ của bang hay tỉnh nơi bạn ở, để bao gồm trong lời yêu "
"cầu chứng nhận."
@@ -322,30 +362,54 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-msgid "Locality name for the X.509 certificate request:"
+msgid "Example: Upper Austria"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid "Locality name for the X.509 certificate request:"
+msgid "Please enter the locality name for the X509 certificate request:"
msgstr "Tên vùng cho lời yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:14001
+#: ../strongswan-starter.templates:15001
+#, fuzzy
+#| msgid ""
+#| "Please enter the locality name (often a city) that should be used in the "
+#| "certificate request."
msgid ""
-"Please enter the locality name (often a city) that should be used in the "
-"certificate request."
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
msgstr ""
"Hãy nhập tên vùng (v.d. thành phố) nên dùng trong lời yêu cầu chứng nhận."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-msgid "Organization name for the X.509 certificate request:"
+msgid "Example: Vienna"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid "Organization name for the X.509 certificate request:"
+msgid "Please enter the organization name for the X509 certificate request:"
msgstr "Tên tổ chức cho lời yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:15001
+#: ../strongswan-starter.templates:16001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organization name (often a company) that should be used "
+#| "in the certificate request."
msgid ""
-"Please enter the organization name (often a company) that should be used in "
-"the certificate request."
+"Please enter the organization (e.g. company) that the X509 certificate "
+"should be created for. This name will be placed in the certificate request."
msgstr ""
"Hãy nhập tên tổ chức (v.d. công ty, trường học) nên dùng trong yêu cầu chứng "
"nhận."
@@ -353,15 +417,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-msgid "Organizational unit for the X.509 certificate request:"
+msgid "Example: Debian"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid "Organizational unit for the X.509 certificate request:"
+msgid "Please enter the organizational unit for the X509 certificate request:"
msgstr "Tên đơn vị tổ chức cho lời yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:16001
+#: ../strongswan-starter.templates:17001
+#, fuzzy
+#| msgid ""
+#| "Please enter the organizational unit name (often a department) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the organizational unit name (often a department) that should "
-"be used in the certificate request."
+"Please enter the organizational unit (e.g. section) that the X509 "
+"certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Hãy nhập đơn vị tổ chức (v.d. phòng ban, khoa) nên dùng trong yêu cầu chứng "
"nhận."
@@ -369,15 +446,28 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-msgid "Common name for the X.509 certificate request:"
+msgid "Example: security group"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid "Common name for the X.509 certificate request:"
+msgid "Please enter the common name for the X509 certificate request:"
msgstr "Tên chung cho lời yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:17001
+#: ../strongswan-starter.templates:18001
+#, fuzzy
+#| msgid ""
+#| "Please enter the common name (such as the host name of this machine) that "
+#| "should be used in the certificate request."
msgid ""
-"Please enter the common name (such as the host name of this machine) that "
-"should be used in the certificate request."
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
msgstr ""
"Hãy nhập tên chung (v.d. tên máy của máy tính này) nên dùng trong yêu cầu "
"chứng nhận."
@@ -385,28 +475,41 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-msgid "Email address for the X.509 certificate request:"
+msgid "Example: gateway.debian.org"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid "Email address for the X.509 certificate request:"
+msgid "Please enter the email address for the X509 certificate request:"
msgstr "Địa chỉ thư cho lời yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
-#: ../strongswan-starter.templates:18001
+#: ../strongswan-starter.templates:19001
+#, fuzzy
+#| msgid ""
+#| "Please enter the email address (for the individual or organization "
+#| "responsible) that should be used in the certificate request."
msgid ""
-"Please enter the email address (for the individual or organization "
-"responsible) that should be used in the certificate request."
+"Please enter the email address of the person or organization who is "
+"responsible for the X509 certificate, This address will be placed in the "
+"certificate request."
msgstr ""
"Hãy nhập địa chỉ thư điện tử (của người hay tổ chức chịu trách nhiệm về yêu "
"cầu này) nên dùng trong yêu cầu chứng nhận."
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
msgstr "Bật mật mã cơ hội chủ nghĩa ?"
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
@@ -419,7 +522,7 @@ msgstr ""
#. Type: boolean
#. Description
-#: ../strongswan-starter.templates:19001
+#: ../strongswan-starter.templates:20001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
@@ -428,3 +531,139 @@ msgstr ""
"Chưa chắc thì không nên hiệu lực chức năng mật mã cơ hội chủ nghĩa. Nó cũng "
"có thể đóng kết nối Internet (đường dẫn mặc định) do trình nền pluto khởi "
"chạy."
+
+#~ msgid "earliest"
+#~ msgstr "sớm nhất"
+
+#~ msgid "after NFS"
+#~ msgstr "sau NFS"
+
+#~ msgid "after PCMCIA"
+#~ msgstr "sau PCMCIA"
+
+#~ msgid ""
+#~ "StrongSwan starts during system startup so that it can protect "
+#~ "filesystems that are automatically mounted."
+#~ msgstr ""
+#~ "StrongSwan khởi chạy trong tiến trình khởi động hệ thống, để bảo vệ những "
+#~ "hệ thống tập tin được tự động gắn kết."
+
+#~ msgid ""
+#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
+#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
+#~ " possible, so that NFS mounts can be secured by IPSec;\n"
+#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
+#~ " PCMCIA network card is used;\n"
+#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
+#~ " network card or if it needs keys to be fetched from a locally running "
+#~ "DNS\n"
+#~ " server with DNSSec support."
+#~ msgstr ""
+#~ " • sớm nhất\tNếu /usr không phải được gắn kết thông qua NFS,\n"
+#~ "\t\t\tvà máy này không dùng bo mạch mạng PCMCIA,\n"
+#~ "\t\t\tthì strongSwan nên khởi chạy sớm nhất có thể,\n"
+#~ "\t\t\tđể IPSec bảo mật những điểm lắp NFS.\n"
+#~ " • sau NFS\tNếu /usr có phải được gắn kết thông qua NFS,\n"
+#~ "\t\t\tvà máy này không dùng bo mạch mạng PCMCIA.\n"
+#~ " • sau PCMCIA\t\tNếu kết nối IPSec dùng bo mạch mạng PCMCIA,\n"
+#~ "\t\t\t\thoặc nếu nó cần lấy khoá từ một trình phục vụ DNS\n"
+#~ "\t\t\t\tchạy cục bộ có hỗ trợ DNSSec."
+
+#~ msgid "Restart strongSwan now?"
+#~ msgstr "Khởi chạy lại strongSwan ngay bây giờ ?"
+
+#~ msgid ""
+#~ "Restarting strongSwan is recommended, because if there is a security fix, "
+#~ "it will not be applied until the daemon restarts. However, this might "
+#~ "close existing connections and then bring them back up."
+#~ msgstr ""
+#~ "Khuyên khởi chạy lại strongSwan, vì phần mềm giải quyết vấn đề bảo mật "
+#~ "(nếu có) chỉ được hiệu lực khi trình nền khởi chạy lại. Ghi chú : hành vi "
+#~ "khởi chạy lại cũng có thể đóng và mở lại kết nối đã có."
+
+#~ msgid ""
+#~ "If you don't restart strongSwan now, you should do so manually at the "
+#~ "first opportunity."
+#~ msgstr ""
+#~ "Không khởi chạy lại strongSwan ngay bây giờ thì quản trị nên tự làm sớm "
+#~ "nhất có thể."
+
+#~ msgid "Create an RSA public/private keypair for this host?"
+#~ msgstr "Tạo một cặp khoá công/riêng RSA cho máy này ?"
+
+#~ msgid ""
+#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
+#~ "authenticate IPSec connections to other hosts. RSA authentication is "
+#~ "generally considered more secure and is easier to administer. You can use "
+#~ "PSK and RSA authentication simultaneously."
+#~ msgstr ""
+#~ "StrongSwan có khả năng sử dụng một khoá chia sẻ sẵn (PSK) hay một cặp "
+#~ "khoá RSA, để xác thức kết nối IPSec tới máy khác. Quá trình xác thức RSA "
+#~ "thường được xem là bảo mật hơn, cũng dễ hơn quản trị. Có thể dùng đồng "
+#~ "thời hai quá trình xác thực PSK và RSA."
+
+#~ msgid ""
+#~ "If you do not want to create a new public/private keypair, you can choose "
+#~ "to use an existing one in the next step."
+#~ msgstr ""
+#~ "Không muốn tạo một cặp khóa công/riêng mới thì bước kế tiếp cho bạn sử "
+#~ "dụng một khoá đã có."
+
+#~ msgid "Use an existing X.509 certificate for strongSwan?"
+#~ msgstr "Với strongSwan, dùng một chứng nhận X.509 đã có ?"
+
+#~ msgid ""
+#~ "The required information can automatically be extracted from an existing "
+#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
+#~ "one file, if it is in PEM format. You should choose this option if you "
+#~ "have such an existing certificate and key file and want to use it for "
+#~ "authenticating IPSec connections."
+#~ msgstr ""
+#~ "Thông tin yêu cầu có thể được tự động trích ra một chứng nhận X.509 đã "
+#~ "tồn tại mà có một cặp khoá RSA riêng tương ứng. Cả hai phần có thể nằm "
+#~ "trong cùng một tập tin theo định dạng PEM. Nếu bạn có tập tin như vậy "
+#~ "chứa chứng nhận và khoá, và muốn dùng nó để xác thực kết nối IPSec, thì "
+#~ "có nên bật tuỳ chọn này."
+
+#~ msgid "File name of your X.509 certificate in PEM format:"
+#~ msgstr "Tên tập tin chứng nhận X.509 có dạng PEM:"
+
+#~ msgid "File name of your existing X.509 private key in PEM format:"
+#~ msgstr "Tên tập tin khoá riêng X.509 có dạng PEM:"
+
+#~ msgid "RSA key length:"
+#~ msgstr "Độ dài khoá RSA:"
+
+#~ msgid ""
+#~ "Please enter the length of RSA key you wish to generate. A value of less "
+#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
+#~ "will probably affect performance."
+#~ msgstr ""
+#~ "Hãy nhập chiều dài của khoá RSA bạn muốn tạo. Giá trị này nên nằm giữa "
+#~ "1024 và 2048 bit. Giá trị nhỏ hơn 1024 không phải được xem là bảo mật. "
+#~ "Giá trị lớn hơn 2048 sẽ rất có thể giảm tốc độ chạy máy tính."
+
+#~ msgid ""
+#~ "Only self-signed X.509 certificates can be created automatically, because "
+#~ "otherwise a certificate authority is needed to sign the certificate "
+#~ "request."
+#~ msgstr ""
+#~ "Chỉ chứng nhận X.509 tự ký có thể được tự động tạo, vì chứng nhận loại "
+#~ "khác yêu cầu chữ ký của một nhà cầm quyền cấp chứng nhận (CA)."
+
+#~ msgid ""
+#~ "If you accept this option, the certificate created can be used "
+#~ "immediately to connect to other IPSec hosts that support authentication "
+#~ "via an X.509 certificate. However, using strongSwan's PKI features "
+#~ "requires a trust path to be created by having all X.509 certificates "
+#~ "signed by a single authority."
+#~ msgstr ""
+#~ "Bật tùy chọn này thì chứng nhận đã tạo có thể được sử dụng ngay lập tức "
+#~ "để kết nối tới máy IPSec khác mà hỗ trợ xác thực thông qua một chứng nhận "
+#~ "X.509. Tuy nhiên, để sử dụng tính năng PKI của strongSwan cũng cần phải "
+#~ "tạo một đường dẫn tin cậy (tất cả các chứng nhận X.509 được ký bởi cùng "
+#~ "một nhà cầm quyền)."
+
+#~ msgid ""
+#~ "This field is mandatory; otherwise a certificate cannot be generated."
+#~ msgstr "Không điền vào trường này thì không thể tạo chứng nhận."