summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/cs.po242
-rw-r--r--debian/po/da.po476
-rw-r--r--debian/po/es.po169
-rw-r--r--debian/po/eu.po420
-rw-r--r--debian/po/it.po476
-rw-r--r--debian/po/ja.po675
-rw-r--r--debian/po/vi.po392
7 files changed, 1608 insertions, 1242 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po
index e920a514c..abaab5d9a 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -13,8 +13,8 @@ msgid ""
msgstr ""
"Project-Id-Version: strongswan\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2010-08-09 12:15+0200\n"
-"PO-Revision-Date: 2009-05-25 14:47+0100\n"
+"POT-Creation-Date: 2010-08-16 14:23+0200\n"
+"PO-Revision-Date: 2010-10-16 13:09+0200\n"
"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
"Language: cs\n"
@@ -26,7 +26,7 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:2001
msgid "Old runlevel management superseded"
-msgstr ""
+msgstr "Stará správa běhových úrovní je překonána."
#. Type: note
#. Description
@@ -40,6 +40,13 @@ msgid ""
"changed your strongSwan startup parameters, then please take a look at NEWS."
"Debian for instructions on how to modify your setup accordingly."
msgstr ""
+"Dřívější verze balíku strongSwan dávaly na výběr mezi třemi různými Start/"
+"Stop úrovněmi. Díky změnám ve způsobu zavádění systému to již není nutné a "
+"ani užitečné. Novým i stávajícím instalacím používajícím některou ze tří "
+"předefinovaných úrovní budou nyní automaticky nastaveny rozumné výchozí "
+"úrovně. Přecházíte-li z dřívější verze strongSwanu, u které jste si "
+"upravovali startovací parametry, podívejte se prosím do souboru NEWS.Debian, "
+"kde naleznete pokyny, jak si příslušně upravit nastavení."
#. Type: boolean
#. Description
@@ -50,23 +57,18 @@ msgstr "Restartovat nyní strongSwan?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid ""
-#| "Restarting strongSwan is recommended, because if there is a security fix, "
-#| "it will not be applied until the daemon restarts. However, this might "
-#| "close existing connections and then bring them back up."
msgid ""
"Restarting strongSwan is recommended, since if there is a security fix, it "
"will not be applied until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
-"existing connections and then bring them back up, so if you are using such "
-"a strongSwan tunnel to connect for this update, restarting is not "
-"recommended."
+"existing connections and then bring them back up, so if you are using such a "
+"strongSwan tunnel to connect for this update, restarting is not recommended."
msgstr ""
"Restartování strongSwan je dobrý nápad, protože v případě, že aktualizace "
"obsahuje bezpečnostní záplatu, nebude tato funkční, dokud se démon "
-"nerestartuje. Nicméně je možné, že existující spojení budou ukončena a poté "
-"znovu nahozena."
+"nerestartuje. Většina lidí s restartem daemona počítá, nicméně je možné, že "
+"tím budou existující spojení ukončena a následně znovu nahozena. Pokud tuto "
+"aktualizaci provádíte přes takovýto strongSwan tunel, restart nedoporučujeme."
#. Type: boolean
#. Description
@@ -102,23 +104,12 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid "Use an existing X.509 certificate for strongSwan?"
msgid "Use an X.509 certificate for this host?"
-msgstr "Použít pro strongSwan existující certifikát X.509?"
+msgstr "Použít pro tento počítač certifikát X.509?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid ""
-#| "This installer can automatically create a RSA public/private keypair for "
-#| "this host. This keypair can be used to authenticate IPSec connections to "
-#| "other hosts and is the preferred way for building up secure IPSec "
-#| "connections. The other possibility would be to use shared secrets "
-#| "(passwords that are the same on both sides of the tunnel) for "
-#| "authenticating an connection, but for a larger number of connections RSA "
-#| "authentication is easier to administer and more secure."
msgid ""
"An X.509 certificate for this host can be automatically created or imported. "
"It can be used to authenticate IPsec connections to other hosts and is the "
@@ -128,12 +119,12 @@ msgid ""
"connections, key based authentication is easier to administer and more "
"secure."
msgstr ""
-"Tento instalátor může automaticky vytvořit veřejný/soukromý pár RSA klíčů "
-"pro tento počítač. Pár klíčů může být využit k autentizaci IPSec spojení na "
-"další počítače a je upřednostňovanou cestou pro sestavování bezpečných IPSec "
+"Pro tento počítač můžete automaticky vytvořit nebo importovat certifikát "
+"X.509. Certifikát může být využit k autentizaci IPsec spojení na další "
+"počítače a je upřednostňovaným způsobem pro sestavování bezpečných IPsec "
"spojení. Další možností autentizace je využití sdílených tajemství (hesel, "
"která jsou stejná na obou stranách tunelu), ale pro větší počet spojení je "
-"RSA autentizace snazší pro správu a mnohem bezpečnější."
+"RSA autentizace snazší na správu a mnohem bezpečnější."
#. Type: boolean
#. Description
@@ -142,24 +133,26 @@ msgid ""
"Alternatively you can reject this option and later use the command \"dpkg-"
"reconfigure strongswan\" to come back."
msgstr ""
+"Alternativně můžete tuto nabídku zamítnout a později se k ní vrátit příkazem "
+"„dpkg-reconfigure strongswan“."
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "create"
-msgstr ""
+msgstr "vytvořit"
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "import"
-msgstr ""
+msgstr "importovat"
#. Type: select
#. Description
#: ../strongswan-starter.templates:7002
msgid "Methods for using a X.509 certificate to authenticate this host:"
-msgstr ""
+msgstr "Získání certifikátu X.509 pro autentizaci tohoto počítače:"
#. Type: select
#. Description
@@ -169,6 +162,9 @@ msgid ""
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""
+"Pro autentizaci IPsec spojení můžete buď vytvořit nový certifikát X.509 na "
+"základě zadaných parametrů, nebo můžete naimportovat veřejný/soukromý pár "
+"klíčů uložený v PEM souboru."
#. Type: select
#. Description
@@ -181,6 +177,11 @@ msgid ""
"certificate and all the answers given must match exactly the requirements of "
"the CA, otherwise the certificate request may be rejected."
msgstr ""
+"Rozhodnete-li se pro vytvoření nového certifikátu X.509, budete nejprve "
+"dotázáni na řadu otázek. Pokud chcete podepsat veřejný klíč stávající "
+"certifikační autoritou, nesmíte zvolit certifikát podepsaný sám sebou a také "
+"zadané odpovědi musí splňovat požadavky dané certifikační autority. "
+"Nesplnění požadavků může vést k zamítnutí požadavku na certifikát."
#. Type: select
#. Description
@@ -194,61 +195,52 @@ msgid ""
"for the X.509 certificates has to be PEM and that the private key must not "
"be encrypted or the import procedure will fail."
msgstr ""
+"Zvolíte-li import stávajícího veřejného/soukromého páru klíčů, budete "
+"dotázáni na názvy souborů, ve kterých se klíče nachází (může se také jednat "
+"o jediný soubor, protože obě části mohou ležet v jednom souboru). Volitelně "
+"můžete také zadat jméno souboru s veřejným klíčem certifikační autority, ale "
+"zde to již musí být jiný soubor. Mějte prosím na paměti, že certifikát X.509 "
+"musí být ve formátu PEM a že soukromý klíč nesmí být zašifrován, jinak "
+"import selže."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 certificate:"
msgstr "Jméno souboru s certifikátem X.509 ve formátu PEM:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing your X.509 "
-#| "certificate in PEM format."
msgid ""
"Please enter the location of the file containing your X.509 certificate in "
"PEM format."
msgstr ""
-"Zadejte celou cestu k souboru obsahujícímu váš certifikát X.509 ve formátu "
-"PEM."
+"Zadejte cestu k souboru obsahujícímu váš certifikát X.509 ve formátu PEM."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid "File name of your existing X.509 private key in PEM format:"
msgid "File name of your PEM format X.509 private key:"
msgstr "Jméno souboru se soukromým klíčem X.509 ve formátu PEM:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing the private RSA key "
-#| "matching your X.509 certificate in PEM format. This can be the same file "
-#| "as the X.509 certificate."
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X.509 certificate in PEM format. This can be the same file "
"that contains the X.509 certificate."
msgstr ""
-"Zadejte prosím absolutní cestu k souboru obsahujícímu soukromý RSA klíč ve "
-"formátu PEM odpovídající vašemu certifikátu X.509. Může to být stejný soubor "
-"jako ten, ve kterém se nachází certifikát X.509."
+"Zadejte cestu k souboru obsahujícímu soukromý RSA klíč odpovídající vašemu "
+"certifikátu X.509 ve formátu PEM. Může to být stejný soubor jako ten, ve "
+"kterém se nachází certifikát X.509."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 RootCA:"
-msgstr "Jméno souboru s certifikátem X.509 ve formátu PEM:"
+msgstr "Jméno souboru s kořenovou certifikační autoritou X.509 ve formátu PEM:"
#. Type: string
#. Description
@@ -260,55 +252,40 @@ msgid ""
"Please note that it's not possible to store the RootCA in the same file as "
"your X.509 certificate or private key."
msgstr ""
+"Nyní můžete zadat cestu k souboru obsahujícímu certifikační autoritu X.509, "
+"kterou používáte pro podpis svých certifikátů ve formátu PEM. Pokud takovou "
+"certifikační autoritu nemáte, nebo ji nechcete použít, ponechte prázdné. "
+"Kořenovou certifikační autoritu nelze uchovávat ve stejném souboru se "
+"soukromým klíčem nebo certifikátem X.509."
#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-#, fuzzy
-#| msgid "The length of the created RSA key (in bits):"
msgid "Please enter which length the created RSA key should have:"
-msgstr "Délka vytvořeného RSA klíče (v bitech):"
+msgstr "Zadejte délku vytvářeného RSA klíče:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-#, fuzzy
-#| msgid ""
-#| "Please enter the length of the created RSA key. It should not be less "
-#| "than 1024 bits because this should be considered unsecure and you will "
-#| "probably not need anything more than 2048 bits because it only slows the "
-#| "authentication process down and is not needed at the moment."
msgid ""
"Please enter the length of the created RSA key. It should not be less than "
"1024 bits because this should be considered unsecure and you will probably "
"not need anything more than 4096 bits because it only slows the "
"authentication process down and is not needed at the moment."
msgstr ""
-"Zadejte prosím délku vytvářeného RSA klíče. Kvůli bezpečnosti by neměla být "
-"menší než 1024 bitů a pravděpodobně nepotřebujete víc než 2048 bitů, protože "
-"to již zpomaluje proces autentizace."
+"Zadejte délku vytvářeného RSA klíče. Kvůli bezpečnosti by neměla být menší "
+"než 1024 bitů a pravděpodobně nepotřebujete víc než 4096 bitů, protože to "
+"již jen zpomaluje proces autentizace."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid "Create a self-signed X.509 certificate?"
msgid "Create a self-signed X.509 certificate?"
msgstr "Vytvořit certifikát X.509 podepsaný sám sebou?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid ""
-#| "This installer can only create self-signed X509 certificates "
-#| "automatically, because otherwise a certificate authority is needed to "
-#| "sign the certificate request. If you want to create a self-signed "
-#| "certificate, you can use it immediately to connect to other IPSec hosts "
-#| "that support X509 certificate for authentication of IPSec connections. "
-#| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#| "you will need to have all X509 certificates signed by a single "
-#| "certificate authority to create a trust path."
msgid ""
"Only self-signed X.509 certificates can be created automatically, because "
"otherwise a Certificate Authority is needed to sign the certificate request. "
@@ -321,19 +298,14 @@ msgstr ""
"Tento instalátor může automaticky vytvořit pouze certifikát X509 podepsaný "
"sám sebou, jelikož v opačném případě je k podpisu certifikátu potřeba "
"certifikační autorita. Tento certifikát můžete ihned použít k připojení na "
-"další počítače s IPSec, které podporují autentizaci pomocí certifikátu X509. "
-"Nicméně chcete-li využít nových PKI možností strongSwanu >= 1.91, budete k "
-"vytvoření důvěryhodných cest potřebovat všechny certifikáty X509 podepsané "
-"jedinou certifikační autoritou."
+"další počítače s IPsec, které podporují autentizaci pomocí certifikátu X509. "
+"Nicméně chcete-li využít PKI možností strongSwanu, budete k vytvoření "
+"důvěryhodných cest potřebovat podepsat všechny certifikáty X509 jedinou "
+"certifikační autoritou."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid ""
-#| "If you do not accept this option, only the RSA private key will be "
-#| "created, along with a certificate request which you will need to have "
-#| "signed by a certificate authority."
msgid ""
"If you do not choose to create a self-signed certificate, only the RSA "
"private key and the certificate request will be created, and you will have "
@@ -346,10 +318,8 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-#, fuzzy
-#| msgid "Country code for the X.509 certificate request:"
msgid "Country code for the X.509 certificate request:"
-msgstr "Kód země pro požadavek na certifikát X.509:"
+msgstr "Kód státu pro požadavek na certifikát X.509:"
#. Type: string
#. Description
@@ -358,51 +328,40 @@ msgid ""
"Please enter the two-letter code for the country the server resides in (such "
"as \"AT\" for Austria)."
msgstr ""
+"Zadejte dvojpísmenný kód státu, ve kterém se server nachází (například „CZ“ "
+"pro Českou republiku)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-#, fuzzy
-#| msgid ""
-#| "You really need to enter a valid country code here, because openssl will "
-#| "refuse to generate certificates without one. An empty field is allowed "
-#| "for any other field of the X.509 certificate, but not for this one."
msgid ""
"OpenSSL will refuse to generate a certificate unless this is a valid "
"ISO-3166 country code; an empty field is allowed elsewhere in the X.509 "
"certificate, but not here."
msgstr ""
-"Je opravdu nutné, abyste vložili správný kód země, protože openssl jinak "
-"odmítne vygenerování certifikátu. Prázdné pole je dovoleno ve všech "
-"ostatních polích certifikátu X509 kromě tohoto."
+"Nezadáte-li platný kód země dle ISO-3166, OpenSSL odmítne certifikát "
+"vygenerovat. Prázdné pole je dovoleno ve všech ostatních polích certifikátu "
+"X.509 kromě tohoto."
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-#, fuzzy
-#| msgid "State or province name for the X.509 certificate request:"
msgid "State or province name for the X.509 certificate request:"
-msgstr "Jméno státu nebo oblasti pro požadavek na certifikát X.509:"
+msgstr "Jméno země nebo oblasti pro požadavek na certifikát X.509:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full name of the state or province to include in the "
-#| "certificate request."
msgid ""
"Please enter the full name of the state or province the server resides in "
"(such as \"Upper Austria\")."
msgstr ""
-"Zadejte celé jméno státu nebo oblasti, které se má použít v požadavku na "
-"certifikát."
+"Zadejte celé jméno země nebo oblasti, ve které se server nachází (například "
+"„Morava“)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-#, fuzzy
-#| msgid "Locality name for the X.509 certificate request:"
msgid "Locality name for the X.509 certificate request:"
msgstr "Jméno lokality pro požadavek na certifikát X.509:"
@@ -413,12 +372,12 @@ msgid ""
"Please enter the locality the server resides in (often a city, such as "
"\"Vienna\")."
msgstr ""
+"Zadejte jméno lokality, ve které se server nachází (často město, například "
+"„Olomouc“)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-#, fuzzy
-#| msgid "Organization name for the X.509 certificate request:"
msgid "Organization name for the X.509 certificate request:"
msgstr "Název organizace pro požadavek na certifikát X.509:"
@@ -427,33 +386,29 @@ msgstr "Název organizace pro požadavek na certifikát X.509:"
#: ../strongswan-starter.templates:16001
msgid ""
"Please enter the organization the server belongs to (such as \"Debian\")."
-msgstr ""
+msgstr "Zadejte název organizace, které server patří (například „Debian“)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-#, fuzzy
-#| msgid "Organizational unit for the X.509 certificate request:"
msgid "Organizational unit for the X.509 certificate request:"
msgstr "Název organizační jednotky pro požadavek na certifikát X.509:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-#, fuzzy
-#| msgid "Organizational unit for the X.509 certificate request:"
msgid ""
"Please enter the organizational unit the server belongs to (such as "
"\"security group\")."
-msgstr "Název organizační jednotky pro požadavek na certifikát X.509:"
+msgstr ""
+"Zadejte název organizační jednotky, které server patří (například „oddělení "
+"pro odhalování daňových úniků“)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-#, fuzzy
-#| msgid "Common name for the X.509 certificate request:"
msgid "Common Name for the X.509 certificate request:"
-msgstr "Obvyklé jméno pro požadavek na certifikát X.509:"
+msgstr "Obecné jméno pro požadavek na certifikát X.509:"
#. Type: string
#. Description
@@ -461,28 +416,23 @@ msgstr "Obvyklé jméno pro požadavek na certifikát X.509:"
msgid ""
"Please enter the Common Name for this host (such as \"gateway.example.org\")."
msgstr ""
+"Zadejte obecné jméno (CN) tohoto počítače (například „cloud.example.org“)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
-#, fuzzy
-#| msgid "Email address for the X.509 certificate request:"
msgid "Email address for the X.509 certificate request:"
msgstr "Emailová adresa pro požadavek na certifikát X.509:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
-#, fuzzy
-#| msgid ""
-#| "Please enter the email address (for the individual or organization "
-#| "responsible) that should be used in the certificate request."
msgid ""
"Please enter the email address of the person or organization responsible for "
"the X.509 certificate."
msgstr ""
-"Zadejte emailovou adresu osoby nebo organizace, která se má použít v "
-"požadavku na certifikát."
+"Zadejte emailovou adresu osoby nebo organizace zodpovědné za certifikát "
+"X.509."
#. Type: boolean
#. Description
@@ -500,7 +450,7 @@ msgid ""
"outgoing connection."
msgstr ""
"Tato verze strongSwan podporuje oportunistické šifrování (OE), které "
-"uchovává autentizační informace IPSecu (např. veřejné RSA klíče) v DNS "
+"uchovává autentizační informace IPsecu (např. veřejné RSA klíče) v DNS "
"záznamech. Dokud nebude tato schopnost více rozšířena, způsobí její aktivace "
"výrazné zpomalení každého nového odchozího spojení."
@@ -519,23 +469,13 @@ msgstr ""
#~ msgid "Do you wish to restart strongSwan?"
#~ msgstr "Přejete si restartovat strongSwan?"
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
#~ msgid "Please enter the location of your X509 certificate in PEM format:"
#~ msgstr ""
-#~ "Zadejte celou cestu k souboru obsahujícímu váš certifikát X.509 ve "
-#~ "formátu PEM."
+#~ "Zadejte cestu k souboru obsahujícímu váš certifikát X.509 ve formátu PEM."
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
#~ msgid "Please enter the location of your X509 private key in PEM format:"
#~ msgstr ""
-#~ "Zadejte celou cestu k souboru obsahujícímu váš certifikát X.509 ve "
-#~ "formátu PEM."
+#~ "Zadejte cestu k souboru obsahujícímu váš certifikát X.509 ve formátu PEM."
#, fuzzy
#~| msgid ""
@@ -546,10 +486,6 @@ msgstr ""
#~ "Zadejte celou cestu k souboru obsahujícímu váš certifikát X.509 ve "
#~ "formátu PEM."
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the two-letter ISO3166 country code that should be used in "
-#~| "the certificate request."
#~ msgid ""
#~ "Please enter the 2 letter country code for your country. This code will "
#~ "be placed in the certificate request."
@@ -578,11 +514,6 @@ msgstr ""
#~ msgid "Example: Vienna"
#~ msgstr "Příklad: Olomouc"
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organization (e.g. company) that the X509 certificate "
-#~| "should be created for. This name will be placed in the certificate "
-#~| "request."
#~ msgid ""
#~ "Please enter the organization (e.g. company) that the X509 certificate "
#~ "should be created for. This name will be placed in the certificate "
@@ -610,19 +541,6 @@ msgstr ""
#~ msgid "Example: security group"
#~ msgstr "Příklad: bezpečnostní oddělení"
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organization (e.g. company) that the X509 certificate "
-#~| "should be created for. This name will be placed in the certificate "
-#~| "request."
-#~ msgid ""
-#~ "Please enter the common name (e.g. the host name of this machine) for "
-#~ "which the X509 certificate should be created for. This name will be "
-#~ "placed in the certificate request."
-#~ msgstr ""
-#~ "Zadejte prosím organizaci pro kterou je certifikát vytvářen. Toto jméno "
-#~ "bude umístěno do požadavku na certifikát."
-
#~ msgid "Example: gateway.debian.org"
#~ msgstr "Příklad: gateway.debian.org"
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..0687e0219
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,476 @@
+# Danish translation strongswan.
+# Copyright (C) 2010 strongswan & nedenstående oversættere.
+# This file is distributed under the same license as the strongswan package.
+# Joe Hansen (joedalton2@yahoo.dk), 2010.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: strongswan\n"
+"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
+"POT-Creation-Date: 2010-08-16 14:23+0200\n"
+"PO-Revision-Date: 2010-11-04 12:42+0000\n"
+"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
+"Language-Team: Danish <dansk@dansk-gruppen.dk>\n"
+"Language: da\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: note
+#. Description
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
+msgstr "Erstattede tidligere kørselsniveauhåndtering"
+
+#. Type: note
+#. Description
+#: ../strongswan-starter.templates:2001
+msgid ""
+"Previous versions of the strongSwan package gave a choice between three "
+"different Start/Stop-Levels. Due to changes in the standard system startup "
+"procedure, this is no longer necessary or useful. For all new installations "
+"as well as old ones running in any of the predefined modes, sane default "
+"levels will now be set. If you are upgrading from a previous version and "
+"changed your strongSwan startup parameters, then please take a look at NEWS."
+"Debian for instructions on how to modify your setup accordingly."
+msgstr ""
+"Tidligere versioner af pakken strongSwan havde et valg mellem tre "
+"forskellige start-/stopniveauer. På grund af ændringer i den normale "
+"procedure for systemopstart, er dette ikke længere nødvendigt eller "
+"brugbart. For alle nye installationer samt ældre installationer der kører i "
+"en af de prædefinerede tilstande, vil standardniveauer for sane ikke blive "
+"angivet. Hvis du opgraderer fra en tidligere version og ændrede dine "
+"opstartsparametre i strongSwan, så kig venligst i NEWS.Debian for "
+"instruktioner om hvordan du ændrer din opsætning, så den passer."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:3001
+msgid "Restart strongSwan now?"
+msgstr "Genstart strongSwan nu?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:3001
+msgid ""
+"Restarting strongSwan is recommended, since if there is a security fix, it "
+"will not be applied until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up, so if you are using such a "
+"strongSwan tunnel to connect for this update, restarting is not recommended."
+msgstr ""
+"Genstart af strongSwan anbefales, da det er en sikkerhedsrettelse, rettelsen "
+"vil ikke træde i kraft før dæmonen genstartes. De fleste forventer at "
+"dæmonen genstartes, så dette er generelt en god ide. Det kan dog lægge "
+"eksisterende forbindelser ned og så få dem op igen, så hvis du bruger sådan "
+"en strongSwan-tunneltil at forbinde for denne opdatering, anbefales en "
+"genstart ikke."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:4001
+msgid "Start strongSwan's IKEv1 daemon?"
+msgstr "Start strongSwans IKEv1-dæmon?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:4001
+msgid ""
+"The pluto daemon must be running to support version 1 of the Internet Key "
+"Exchange protocol."
+msgstr ""
+"Dæmonen pluto skal køre for at understøtte version 1 af Internet Key "
+"Exchange-protokollen."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:5001
+msgid "Start strongSwan's IKEv2 daemon?"
+msgstr "Start streongSwans IKEv2-dæmon?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:5001
+msgid ""
+"The charon daemon must be running to support version 2 of the Internet Key "
+"Exchange protocol."
+msgstr ""
+"Dæmonen charon skal køre for at understøtte version 2 af Internet Key "
+"Exchange-protokollen."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:6001
+msgid "Use an X.509 certificate for this host?"
+msgstr "Brug et X.509-certifikat for denne vært?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:6001
+msgid ""
+"An X.509 certificate for this host can be automatically created or imported. "
+"It can be used to authenticate IPsec connections to other hosts and is the "
+"preferred way of building up secure IPsec connections. The other possibility "
+"would be to use shared secrets (passwords that are the same on both sides of "
+"the tunnel) for authenticating a connection, but for a larger number of "
+"connections, key based authentication is easier to administer and more "
+"secure."
+msgstr ""
+"Et X.509-certifikat for denne vært kan oprettes automatisk eller importeres. "
+"Det kan bruges til at godkende IPsec-forbindelser til andre værter og er den "
+"foretrukne måde at opbygge sikre IPsec-forbindelser. Den anden mulighed "
+"ville være at bruge delte hemmeligheder (adgangskoder der er de samme på "
+"begge sider af tunnelen) til godkendelse af en forbindelse, men for et "
+"større antal forbindelser, er nøglebaseret godkendelse nemmere at "
+"administrere og mere sikkert."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:6001
+msgid ""
+"Alternatively you can reject this option and later use the command \"dpkg-"
+"reconfigure strongswan\" to come back."
+msgstr ""
+"Alternativt kan du afvise denne indstilling og senere bruge kommandoen »dpkg-"
+"reconfigure strongswan«."
+
+#. Type: select
+#. Choices
+#: ../strongswan-starter.templates:7001
+msgid "create"
+msgstr "opret"
+
+#. Type: select
+#. Choices
+#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr "importer"
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X.509 certificate to authenticate this host:"
+msgstr ""
+"Metoder hvormed et X.509-certifikat kan bruges til at godkende denne vært:"
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"It is possible to create a new X.509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+"Det er muligt at oprette et nyt X.509-certifikat med brugerdefineret "
+"opsætning eller at importere en eksisterende offentlig og privat nøgle gemt "
+"i PEM-filer for godkendelse af IPsec-forbindelser."
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X.509 certificate you will first be asked a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing Certificate Authority you should not select to create a self-signed "
+"certificate and all the answers given must match exactly the requirements of "
+"the CA, otherwise the certificate request may be rejected."
+msgstr ""
+"Hvis du vælger at oprette et nyt X.509-certifikat, vil du først blive spurgt "
+"om et antal spørgsmål, som skal besvares før oprettelsen kan begynde. Husk "
+"venligst at hvis du ønsker at den offentlige nøgle skal underskrives af et "
+"eksisterende Certificate Authority, så bør du ikke vælge at oprette et "
+"certifikat underskrevet af dig selv og alle svarene skal svare præcis til "
+"krævene i CA'en, ellers vil certifikatanmodningen blive afvist."
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you want to import an existing public and private key you will be "
+"prompted for their filenames (which may be identical if both parts are "
+"stored together in one file). Optionally you may also specify a filename "
+"where the public key(s) of the Certificate Authority are kept, but this file "
+"cannot be the same as the former ones. Please also be aware that the format "
+"for the X.509 certificates has to be PEM and that the private key must not "
+"be encrypted or the import procedure will fail."
+msgstr ""
+"Hvis du ønsker at importere en eksisterende offentlig og privat nøgle, vil "
+"du blive spurgt om deres filnavne (som kan være identiske, hvis begge er "
+"gemt sammen i en fil). Du kan valgfrit angive et filnavn hvor de offentlige "
+"nøgler fra Certificate Authority opbevares, men denne fil kan ikke være den "
+"samme som den tidligere. Vær venligst også opmærksom på at formatet for "
+"X.509-certifikatet skal være PEM, og at den private nøgle ikke må være "
+"krypteret, ellers vil importproceduren fejle."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:8001
+msgid "File name of your PEM format X.509 certificate:"
+msgstr "Filnavn på dit PEM-formateret X.509-certifikat:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:8001
+msgid ""
+"Please enter the location of the file containing your X.509 certificate in "
+"PEM format."
+msgstr ""
+"Indtast venligst placeringen på filen der indeholder dit X.509-certifikat i "
+"PEM-format."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:9001
+msgid "File name of your PEM format X.509 private key:"
+msgstr "Filnavn på din private PEM-formateret X.509-nøgle:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:9001
+msgid ""
+"Please enter the location of the file containing the private RSA key "
+"matching your X.509 certificate in PEM format. This can be the same file "
+"that contains the X.509 certificate."
+msgstr ""
+"Indtast venligst placeringen på filen, der indeholder den private RSA-nøgle "
+"der svarer til dit X.509-certifikat i PEM-format. Dette kan være den samme "
+"fil som indeholder X.509-certifikatet."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:10001
+msgid "File name of your PEM format X.509 RootCA:"
+msgstr "Filnavn på dit PEM-formaterede X.509-RootCA:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:10001
+msgid ""
+"Optionally you can now enter the location of the file containing the X.509 "
+"Certificate Authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X.509 certificate or private key."
+msgstr ""
+"Du kan nu valgfrit indtaste placeringen på filen, der indeholder X.509 "
+"Certificate Authority-root brugt til at underskrive dit certifikat i PEM-"
+"format. Hvis du ikke har et eller ikke ønsker at bruge det så efterlad dette "
+"felt tomt. Bemærk venligst at det ikke er muligt at gemme RootCA'en i den "
+"samme fil som dit X.509-certifikat eller din private nøgle."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:11001
+msgid "Please enter which length the created RSA key should have:"
+msgstr "Indtast venligst hvilken længde den oprettede RSA-nøgle skal have:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:11001
+msgid ""
+"Please enter the length of the created RSA key. It should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
+msgstr ""
+"Indtast venligst længden på den oprettede RSA-nøgle. Den bør ike være mindre "
+"end 1024 bit, da dette er usikkert, og du vil sikkert ikke have brug for "
+"mere end 4096 bit, da det kun sløver godkendelsesprocessen ned og behovet "
+"ikke er der i øjeblikket."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+msgid "Create a self-signed X.509 certificate?"
+msgstr "Opret et X.509-certifikat du selv har underskrevet?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+msgid ""
+"Only self-signed X.509 certificates can be created automatically, because "
+"otherwise a Certificate Authority is needed to sign the certificate request. "
+"If you choose to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X.509 certificate "
+"for authentication of IPsec connections. However, using strongSwan's PKI "
+"features requires all certificates to be signed by a single Certificate "
+"Authority to create a trust path."
+msgstr ""
+"Kun X.509-certifikater du selv har underskrevet kan oprettes automatisk, da "
+"en Certifikat Authority ellers er nødvendig for at certifikatforespørgslen "
+"biver underskrevet. Hvis du vælger at oprette et certifikat, du selv "
+"underskriver, kan du umiddelbart bruge det efterfølgende til at forbinde til "
+"andre IPsec-værter som understøtter X.509-certifikater til godkendelse af "
+"IPsec-forbindelser. Brug af strongSwans PKI-funktioner kræver dog at alle "
+"certifikater skal være underskrevet af en Certificate Authority for at "
+"oprette en troværdighed."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+msgid ""
+"If you do not choose to create a self-signed certificate, only the RSA "
+"private key and the certificate request will be created, and you will have "
+"to sign the certificate request with your Certificate Authority."
+msgstr ""
+"Hvis du vælger ikke at oprette et certifikat, du selv har underskrevet, vil "
+"kun den private RSA-nøgle og certifikatforespørgslen blive oprettet, og du "
+"vil skulle underskrive certifikatforespørgslen med dit Certificate Authority."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:13001
+msgid "Country code for the X.509 certificate request:"
+msgstr "Landekode for X.509-certifikatforespørgslen:"
+
+# hvad er det for en tobogstavskode de henviser til her? DA eller DK.
+# ISO 3166 som de nævner efterfølgende er trecifret (DNK), men underdelen af
+# 3166 er tocifret og DK for Danmark, men det dækker områderne i Danmark
+# som Midtjylland DK-82 med flere.
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:13001
+msgid ""
+"Please enter the two-letter code for the country the server resides in (such "
+"as \"AT\" for Austria)."
+msgstr ""
+"Indtast venligst koden, der består af to bogstaver, for landet hvor serveren "
+"befinder sig (såsom »DK« for Danmark)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:13001
+msgid ""
+"OpenSSL will refuse to generate a certificate unless this is a valid "
+"ISO-3166 country code; an empty field is allowed elsewhere in the X.509 "
+"certificate, but not here."
+msgstr ""
+"OpenSSL vil nægte at oprette et certifikat med mindre dette er en gyldig "
+"ISO-3166 landekode. Et tomt felt er tilladt andre steder i X.509-"
+"certifikatet men ikke her."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+msgid "State or province name for the X.509 certificate request:"
+msgstr "Stat eller provinsnavn for X.509-certifikatforespørgslen:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+msgid ""
+"Please enter the full name of the state or province the server resides in "
+"(such as \"Upper Austria\")."
+msgstr ""
+"Indtast venligst det fulde navn på staten eller provinsen som serveren "
+"befinder sig i (såsom »Nordjylland«)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+msgid "Locality name for the X.509 certificate request:"
+msgstr "Lokalitetsnavn for X.509-certifikatforespørgslen:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+msgid ""
+"Please enter the locality the server resides in (often a city, such as "
+"\"Vienna\")."
+msgstr ""
+"Indtast venligst lokaliteten hvor serveren befinder sig (ofte en by, såsom "
+"»Århus«)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+msgid "Organization name for the X.509 certificate request:"
+msgstr "Organisationsnavn for X.509-certifikatforespørglsen:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+msgid ""
+"Please enter the organization the server belongs to (such as \"Debian\")."
+msgstr ""
+"Indtast venligst organisationen som serveren tilhører (såsom »Debian«)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+msgid "Organizational unit for the X.509 certificate request:"
+msgstr "Organisationsgruppe for X.509-certifikatforespørgslen:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+msgid ""
+"Please enter the organizational unit the server belongs to (such as "
+"\"security group\")."
+msgstr ""
+"Indtast venligst organisationsgruppen som serveren tilhører (såsom "
+"»sikkerhedsafdelingen«)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+msgid "Common Name for the X.509 certificate request:"
+msgstr "Betegnelsen for X.509-certifikatforespørgslen:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+msgid ""
+"Please enter the Common Name for this host (such as \"gateway.example.org\")."
+msgstr ""
+"Indtast venligst betegnelsen (navnet) for denne vært (såsom »gateway."
+"eksempel.org«)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+msgid "Email address for the X.509 certificate request:"
+msgstr "E-post-adresse for X.509-certifikatforespørgslen:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+msgid ""
+"Please enter the email address of the person or organization responsible for "
+"the X.509 certificate."
+msgstr ""
+"Indtast venligst e-post-adressen på personen eller organisationen der er "
+"ansvarlig for X.509-certifikatet."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:20001
+msgid "Enable opportunistic encryption?"
+msgstr "Aktiver opportunistisk kryptering?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:20001
+msgid ""
+"This version of strongSwan supports opportunistic encryption (OE), which "
+"stores IPSec authentication information in DNS records. Until this is widely "
+"deployed, activating it will cause a significant delay for every new "
+"outgoing connection."
+msgstr ""
+"Denne version af strongSwan understøtter opportunistisk kryptering (OE), som "
+"gemmer IPSec-godkendelsesinformation i DNS-punkter. Indtil dette er udbredt, "
+"vil aktivering medføre en væsentlig forsinkelse for hver ny udgående "
+"forbindelse."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:20001
+msgid ""
+"You should only enable opportunistic encryption if you are sure you want it. "
+"It may break the Internet connection (default route) as the pluto daemon "
+"starts."
+msgstr ""
+"Du skal kun aktivere opportunistisk kryptering, hvis du er sikker på, at du "
+"ønsker det. Det kan få internetforbindelsen til at gå ned (standardrute), "
+"når plutodæmonen starter op."
diff --git a/debian/po/es.po b/debian/po/es.po
index 33c286512..b1b8cb1f3 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -26,13 +26,13 @@
#
msgid ""
msgstr ""
-"Project-Id-Version: strongswan 4.3.2-1.3\n"
+"Project-Id-Version: strongswan 4.4.1-5\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
"POT-Creation-Date: 2010-08-16 14:23+0200\n"
-"PO-Revision-Date: 2010-04-28 10:04+0200\n"
+"PO-Revision-Date: 2010-10-09 20:45+0100\n"
"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
"Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
-"Language: \n"
+"Language: es\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
@@ -41,7 +41,7 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:2001
msgid "Old runlevel management superseded"
-msgstr ""
+msgstr "Se ha sustituido la antigua gestión del nivel de ejecución"
#. Type: note
#. Description
@@ -55,21 +55,25 @@ msgid ""
"changed your strongSwan startup parameters, then please take a look at NEWS."
"Debian for instructions on how to modify your setup accordingly."
msgstr ""
+"Las versiones previas del paquete de StrongSwan daban la opción de elegir "
+"entre tres niveles diferentes de Inicio/Parada. Debido a los cambios en el "
+"procedimiento del sistema estándar de arranque, esto ya no es necesario ni "
+"útil. Para todas las instalaciones nuevas, así como para las antiguas que "
+"ejecuten cualquiera de los modos predefinidos, se configurarán unos niveles "
+"predeterminado válidos. Si está actualizando de una versión antigua y ha "
+"cambiado los parámetros de arranque de StrongSwan, eche un vistazo al "
+"archivo «NEWS.Debian» para leer las instrucciones sobre cómo modificar su "
+"configuración apropiadamente."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid "Restart strongSwan now?"
-msgstr "¿Desea reiniciar strongSwan ahora mismo?"
+msgstr "¿Desea reiniciar StrongSwan ahora mismo?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid ""
-#| "Restarting strongSwan is recommended, because if there is a security fix, "
-#| "it will not be applied until the daemon restarts. However, this might "
-#| "close existing connections and then bring them back up."
msgid ""
"Restarting strongSwan is recommended, since if there is a security fix, it "
"will not be applied until the daemon restarts. Most people expect the daemon "
@@ -77,15 +81,18 @@ msgid ""
"existing connections and then bring them back up, so if you are using such a "
"strongSwan tunnel to connect for this update, restarting is not recommended."
msgstr ""
-"Se recomienda reiniciar strongSwan, porque si hay un parche de seguridad, "
-"éste no se aplicará hasta que el demonio se reinicie. Sin embargo, esto "
-"puede cerrar las conexiones existentes y después volverlas a abrir."
+"Se recomienda reiniciar StrongSwan, porque si hay un parche de seguridad, "
+"éste no se aplicará hasta que el demonio se reinicie. La mayoría de la gente "
+"espera que el demonio se reinicie, así que generalmente es una buena idea. "
+"Sin embargo, esto puede cerrar las conexiones existentes y después volverlas "
+"a abrir, de modo que si está utilizando un túnel de StrongSwan en la "
+"conexión de esta actualización, no se recomienda reiniciar."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:4001
msgid "Start strongSwan's IKEv1 daemon?"
-msgstr "¿Desea iniciar el demonio IKEv1 de strongSwan?"
+msgstr "¿Desea iniciar el demonio IKEv1 de StrongSwan?"
#. Type: boolean
#. Description
@@ -101,7 +108,7 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:5001
msgid "Start strongSwan's IKEv2 daemon?"
-msgstr "¿Desea iniciar el demonio IKEv2 de strongSwan?"
+msgstr "¿Desea iniciar el demonio IKEv2 de StrongSwan?"
#. Type: boolean
#. Description
@@ -116,10 +123,8 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid "Use an existing X.509 certificate for strongSwan?"
msgid "Use an X.509 certificate for this host?"
-msgstr "¿Desea utilizar un certificado X.509 existente para strongSwan?"
+msgstr "¿Desea utilizar un certificado X.509 para esta máquina?"
#. Type: boolean
#. Description
@@ -133,6 +138,13 @@ msgid ""
"connections, key based authentication is easier to administer and more "
"secure."
msgstr ""
+"Se puede crear automáticamente o importar un certificado X.509 para esta "
+"máquina. Esto se puede utilizar para autenticar conexiones IPsec de otras "
+"máquinas y es la forma preferida para construir conexiones IPsec seguras. La "
+"otra posibilidad sería utilizar secretos compartidos (contraseñas que son la "
+"misma en ambos lados del túnel) para autenticar una conexión, pero para un "
+"gran número de conexiones, la autenticación basada en claves es más sencilla "
+"de administrar y más segura."
#. Type: boolean
#. Description
@@ -141,24 +153,27 @@ msgid ""
"Alternatively you can reject this option and later use the command \"dpkg-"
"reconfigure strongswan\" to come back."
msgstr ""
+"También puede rechazar esta opción y utilizar más tarde la orden «dpkg-"
+"reconfigure strongswan» para volver a este proceso."
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "create"
-msgstr ""
+msgstr "crear"
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "import"
-msgstr ""
+msgstr "importar"
#. Type: select
#. Description
#: ../strongswan-starter.templates:7002
msgid "Methods for using a X.509 certificate to authenticate this host:"
msgstr ""
+"Métodos para utilizar un certificado X.509 para autenticar esta máquina:"
#. Type: select
#. Description
@@ -168,6 +183,9 @@ msgid ""
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""
+"Es posible crear un certificado X.509 nuevo con la configuración definida "
+"por el usuario o importar una clave pública/privada almacenada en archivo/s "
+"PEM para autenticar las conexiones IPsec."
#. Type: select
#. Description
@@ -180,6 +198,13 @@ msgid ""
"certificate and all the answers given must match exactly the requirements of "
"the CA, otherwise the certificate request may be rejected."
msgstr ""
+"Si escoge crear un certificado X.509 nuevo, primero se le realizarán unas "
+"cuantas preguntas que deberá contestar antes de que la creación comience. "
+"Por favor, tenga en cuenta que si quiere que una Autoridad de Certificación "
+"(CA) firme la clave pública no debería escoger crear un certificado auto-"
+"firmado y todas las respuestas deberán coincidir exactamente con los "
+"requisitos de la CA, de otro modo puede que se rechace la petición del "
+"certificado."
#. Type: select
#. Description
@@ -193,22 +218,24 @@ msgid ""
"for the X.509 certificates has to be PEM and that the private key must not "
"be encrypted or the import procedure will fail."
msgstr ""
+"Si quiere importar una clave pública/privada, se le preguntará por los "
+"nombres de los archivos (que deberán ser idénticos si ambas partes se "
+"almacenan en un único archivo). Opcionalmente, puede indicar el nombre de un "
+"archivo dónde las clave/s pública/s de la Autoridad de Certificación se "
+"almacenen, pero este archivo no puede ser el mismo que los anteriores. Por "
+"favor, tenga en cuenta que el formato para los certificados X.509 tiene que "
+"ser PEM y que la clave privada no debe estar cifrada o el proceso de "
+"importación fallará."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 certificate:"
msgstr "Nombre del archivo del certificado X.509 en el formato PEM:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing your X.509 "
-#| "certificate in PEM format."
msgid ""
"Please enter the location of the file containing your X.509 certificate in "
"PEM format."
@@ -219,8 +246,6 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid "File name of your existing X.509 private key in PEM format:"
msgid "File name of your PEM format X.509 private key:"
msgstr ""
"Nombre del archivo de la clave privada del certificado X.509 en el formato "
@@ -229,27 +254,22 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing the private RSA key "
-#| "matching your X.509 certificate in PEM format. This can be the same file "
-#| "as the X.509 certificate."
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X.509 certificate in PEM format. This can be the same file "
"that contains the X.509 certificate."
msgstr ""
-"Introduzca la ubicación completa del archivo que contiene la clave privada "
-"RSA del certificado X.509 en el formato PEM. Puede ser el mismo archivo que "
+"Introduzca la ubicación del archivo que contiene la clave privada RSA del "
+"certificado X.509 en el formato PEM. Puede ser el mismo archivo que contiene "
"el del certificado X.509."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 RootCA:"
-msgstr "Nombre del archivo del certificado X.509 en el formato PEM:"
+msgstr ""
+"Nombre del archivo del certificado X.509 de la raíz de la Autoridad de "
+"Certificación (CA) en el formato PEM:"
#. Type: string
#. Description
@@ -261,12 +281,18 @@ msgid ""
"Please note that it's not possible to store the RootCA in the same file as "
"your X.509 certificate or private key."
msgstr ""
+"Opcionalmente, ahora puede introducir la ubicación del archivo que contiene "
+"el certificado X.509 de la raíz de la Autoridad de Certificación (CA) "
+"utilizado para firmar su certificado en formato PEM. Si no tiene uno o no "
+"quiere utilizarlo, deje este campo en blanco. Por favor, tenga en cuenta que "
+"no es posible almacenar la raíz de la CA en el mismo archivo que su "
+"certificado X.509 o la clave privada."
#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid "Please enter which length the created RSA key should have:"
-msgstr ""
+msgstr "Introduzca la longitud que debería tener la clave RSA creada:"
#. Type: string
#. Description
@@ -277,6 +303,10 @@ msgid ""
"not need anything more than 4096 bits because it only slows the "
"authentication process down and is not needed at the moment."
msgstr ""
+"Introduzca la longitud de la clave RSA creada. No debería ser menor de 1024 "
+"bits porque se considera inseguro, además probablemente no necesite más de "
+"4096 bits porque sólo ralentiza el proceso de autenticación y no es "
+"necesario en estos momentos."
#. Type: boolean
#. Description
@@ -296,23 +326,26 @@ msgid ""
"features requires all certificates to be signed by a single Certificate "
"Authority to create a trust path."
msgstr ""
+"Sólo los certificados X.509 se pueden crear automáticamente, porque de otro "
+"modo la Autoridad de Certificación (CA) se necesitará para firmar la "
+"petición del certificado. Si escoge crear un certificado auto-firmado, puede "
+"utilizarlo inmediatamente para conectar a otras máquinas IPsec que permitan "
+"la autenticación de conexiones IPsec con certificados X.509. Sin embargo, si "
+"se utilizan las funcionalidades PKI de StrongSwan se necesita que todos los "
+"certificados estén firmados por una única Autoridad de Certificación para "
+"crear una ruta segura."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid ""
-#| "If you do not accept this option, only the RSA private key will be "
-#| "created, along with a certificate request which you will need to have "
-#| "signed by a certificate authority."
msgid ""
"If you do not choose to create a self-signed certificate, only the RSA "
"private key and the certificate request will be created, and you will have "
"to sign the certificate request with your Certificate Authority."
msgstr ""
-"Si no acepta esta opción, sólo se creará la clave privada RSA, junto a una "
-"petición de certificado que necesitará para que la firme una autoridad de "
-"certificación."
+"Si no escoge crear un certificado auto-firmado, sólo se crearán las "
+"peticiones de la clave privada y la petición del certificado, y tendrá que "
+"firmar la petición del certificado con su Autoridad de Certificación."
#. Type: string
#. Description
@@ -327,6 +360,8 @@ msgid ""
"Please enter the two-letter code for the country the server resides in (such "
"as \"AT\" for Austria)."
msgstr ""
+"Introduzca el código de dos letras para el país en el que el servidor está "
+"ubicado (por ejemplo «ES» para España)."
#. Type: string
#. Description
@@ -336,6 +371,9 @@ msgid ""
"ISO-3166 country code; an empty field is allowed elsewhere in the X.509 "
"certificate, but not here."
msgstr ""
+"OpenSSL rechazará generar un certificado a menos que este campo sea un "
+"código de país ISO-3166 válido, además no se permite que este campo se deje "
+"en blanco."
#. Type: string
#. Description
@@ -346,16 +384,12 @@ msgstr "Estado o provincia para la petición del certificado X.509:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full name of the state or province to include in the "
-#| "certificate request."
msgid ""
"Please enter the full name of the state or province the server resides in "
"(such as \"Upper Austria\")."
msgstr ""
-"Introduzca el nombre completo del estado o la provincia a incluir en la "
-"petición del certificado."
+"Introduzca el nombre completo del estado o la provincia en la que el "
+"servidor está ubicado (por ejemplo «Comunidad de Madrid»)."
#. Type: string
#. Description
@@ -370,6 +404,8 @@ msgid ""
"Please enter the locality the server resides in (often a city, such as "
"\"Vienna\")."
msgstr ""
+"Introduzca la localidad en la que el servidor está ubicado (normalmente una "
+"ciudad, por ejemplo «Madrid»)."
#. Type: string
#. Description
@@ -383,6 +419,8 @@ msgstr "Nombre de la organización para la petición del certificado X.509:"
msgid ""
"Please enter the organization the server belongs to (such as \"Debian\")."
msgstr ""
+"Introduzca la organización a la que el servidor pertenece (por ejemplo "
+"«Debian»)."
#. Type: string
#. Description
@@ -393,24 +431,18 @@ msgstr "Unidad de la organización para la petición del certificado X.509:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-#, fuzzy
-#| msgid ""
-#| "Please enter the organizational unit name (often a department) that "
-#| "should be used in the certificate request."
msgid ""
"Please enter the organizational unit the server belongs to (such as "
"\"security group\")."
msgstr ""
-"Introduzca el nombre de la unidad de la organización (normalmente un "
-"departamento) que se debería usar en la petición del certificado."
+"Introduzca el nombre de la unidad de la organización (o departamento) a la "
+"que el servidor pertenece (por ejemplo «departamento de seguridad»)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-#, fuzzy
-#| msgid "Common name for the X.509 certificate request:"
msgid "Common Name for the X.509 certificate request:"
-msgstr "Nombre común para la petición del certificado X.509:"
+msgstr "Nombre Común (CN) para la petición del certificado X.509:"
#. Type: string
#. Description
@@ -418,6 +450,8 @@ msgstr "Nombre común para la petición del certificado X.509:"
msgid ""
"Please enter the Common Name for this host (such as \"gateway.example.org\")."
msgstr ""
+"Introduzca el Nombre Común (CN) de esta máquina (por ejemplo «gateway."
+"example.org»)."
#. Type: string
#. Description
@@ -429,17 +463,12 @@ msgstr ""
#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
-#, fuzzy
-#| msgid ""
-#| "Please enter the email address (for the individual or organization "
-#| "responsible) that should be used in the certificate request."
msgid ""
"Please enter the email address of the person or organization responsible for "
"the X.509 certificate."
msgstr ""
-"Introduzca la dirección de correo electrónico (para el responsable "
-"individual o de la organización) que se debería usar en la petición del "
-"certificado."
+"Introduzca la dirección de correo electrónico del responsable individual o "
+"de la organización del certificado X.509."
#. Type: boolean
#. Description
@@ -456,7 +485,7 @@ msgid ""
"deployed, activating it will cause a significant delay for every new "
"outgoing connection."
msgstr ""
-"Esta versión de strongSwan permite utilizar cifrado oportunístico "
+"Esta versión de StrongSwan permite utilizar cifrado oportunístico "
"(«Opportunistic Encryption», OE), que almacena la información de la "
"autenticación de IPSec en los registros del DNS. Hasta que esto esté "
"ampliamente difundido, activarlo puede causar un gran retraso para cada "
diff --git a/debian/po/eu.po b/debian/po/eu.po
index 35dae60f0..0b672b811 100644
--- a/debian/po/eu.po
+++ b/debian/po/eu.po
@@ -1,16 +1,17 @@
-# translation of eu.po to Euskara
+# translation of strongswan_4.4.1-5.1_eu.po to Basque
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
#
# Piarres Beobide <pi@beobide.net>, 2009.
+# Iñaki Larrañaga Murgoitio <dooteo@zundan.com>, 2010.
msgid ""
msgstr ""
-"Project-Id-Version: eu\n"
+"Project-Id-Version: strongswan_4.4.1-5.1_eu\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2010-08-09 12:15+0200\n"
-"PO-Revision-Date: 2009-05-21 11:16+0200\n"
-"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
-"Language-Team: Euskara <debian-l10n-basque@lists.debian.org>\n"
+"POT-Creation-Date: 2010-08-16 14:23+0200\n"
+"PO-Revision-Date: 2010-11-16 20:23+0100\n"
+"Last-Translator: Iñaki Larrañaga Murgoitio <dooteo@zundan.com>\n"
+"Language-Team: Basque <debian-l10n-basque@lists.debian.org>\n"
"Language: eu\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
@@ -22,7 +23,7 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:2001
msgid "Old runlevel management superseded"
-msgstr ""
+msgstr "Exekuzio-mailaren kudeaketa zaharra ordeztuta"
#. Type: note
#. Description
@@ -36,38 +37,43 @@ msgid ""
"changed your strongSwan startup parameters, then please take a look at NEWS."
"Debian for instructions on how to modify your setup accordingly."
msgstr ""
+"strongSwan paketearen aurreko bertsioak hiru Abiarazte-/Gelditzen-maila "
+"desberdinen arteko aukera eskaintzen zuen. Sistemaren abioaren prozedura "
+"arruntean aldaketak gertatu direnez, ez dira beharrezkoak edo erabilgarriak. "
+"Instalazio berri guztientzako, aurredefinitutako moduetako batean "
+"exekutatzen diren zaharretan ere, zentzuzko maila lehenetsiak ezarriko dira "
+"orain. Aurreko bertsiotik eguneratzen ari bazara, eta strongSwan-en abioko "
+"parametroak aldatu bazenituen, irakur ezazu NEWS.Debian fitxategia. "
+"konfigurazioa modu egokian nola aldatzen den jakiteko."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid "Restart strongSwan now?"
-msgstr "StrongSwan orain berrabiarazi?"
+msgstr "Berrabiarazi StrongSwan orain?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid ""
-#| "Restarting strongSwan is recommended, because if there is a security fix, "
-#| "it will not be applied until the daemon restarts. However, this might "
-#| "close existing connections and then bring them back up."
msgid ""
"Restarting strongSwan is recommended, since if there is a security fix, it "
"will not be applied until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
-"existing connections and then bring them back up, so if you are using such "
-"a strongSwan tunnel to connect for this update, restarting is not "
-"recommended."
+"existing connections and then bring them back up, so if you are using such a "
+"strongSwan tunnel to connect for this update, restarting is not recommended."
msgstr ""
-"StrongSwan berrabiaraztea gomendagarria da segurtasun konpontze bat badago "
-"ez bait da ezarriko deabrua berrabiarazi artean. Hala ere, honek martxan "
-"dauden konexioak itxi eta gero berriz abiaraziko ditu."
+"StrongSwan berrabiaraztea gomendatzen da segurtasunezko konponketa bat "
+"badago ez baita ezarriko daemona berrabiarazi artea. Erabiltzaile gehienek "
+"daemona berrabiaraztea espero dutenez, burutazio ona da hori. Hala ere, "
+"honek martxan dauden konexioak itxi eta gero berriz abiaraziko ditu. Hori "
+"dela eta, eguneraketa honetan strongSwan tunela erabiltzen ari bazara, ez da "
+"gomendatzen berrabiaraztea."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:4001
msgid "Start strongSwan's IKEv1 daemon?"
-msgstr "StrongSwan-ren IKEv1 deabrua abiarazi?"
+msgstr "StrongSwan-ren IKEv1 daemona abiarazi?"
#. Type: boolean
#. Description
@@ -76,14 +82,14 @@ msgid ""
"The pluto daemon must be running to support version 1 of the Internet Key "
"Exchange protocol."
msgstr ""
-"Pluto deabrua martxan egon behar da Internet gako trukatze (IKE) "
+"'pluto' daemona exekutatzen egon behar da Interneteko Gakoen Trukaketa (IKE) "
"protokoloaren lehen bertsioa onartzeko."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:5001
msgid "Start strongSwan's IKEv2 daemon?"
-msgstr "StrongSwan-ren IKEv2 deabrua abiarazi?"
+msgstr "StrongSwan-ren IKEv2 daemona abiarazi?"
#. Type: boolean
#. Description
@@ -92,16 +98,14 @@ msgid ""
"The charon daemon must be running to support version 2 of the Internet Key "
"Exchange protocol."
msgstr ""
-"Charon deabrua martxan egon behar da Internet gako trukatze (IKE) "
-"protokoloaren lehen bertsioa onartzeko."
+"'charon' daemona exekutatzen egon behar da Interneteko Gakoen Trukaketa "
+"(IKE) protokoloaren lehen bertsioa onartzeko."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid "Use an existing X.509 certificate for strongSwan?"
msgid "Use an X.509 certificate for this host?"
-msgstr "DAgoen X.509 ziurtagiria erabili strongSwan-rentzat?"
+msgstr "X.509 ziurtagiria erabili ostalari honentzako?"
#. Type: boolean
#. Description
@@ -115,6 +119,13 @@ msgid ""
"connections, key based authentication is easier to administer and more "
"secure."
msgstr ""
+"Ostalari honentzako X.509 ziurtagiri bat automatikoki sor edo inportatu "
+"daiteke. Beste ostalariekin IPsec bidez konektatzean autentifikatzeko "
+"erabili daiteke, eta hobetsitako bidea da IPsec konexio seguruak "
+"eraikitzeko. Beste aukera bat ezkutukoak (tunelaren bi aldeetan berdinak "
+"diren pasahitzak) partekatzea litzateke konexio bat autentifikatzeko, baina "
+"konexio kopuru handi batentzako gakoetan oinarritutako autentifikazioa "
+"errazagoa eta askoz ere seguruagoa da kudeatzeko."
#. Type: boolean
#. Description
@@ -123,24 +134,26 @@ msgid ""
"Alternatively you can reject this option and later use the command \"dpkg-"
"reconfigure strongswan\" to come back."
msgstr ""
+"Bestela, aukera hau ukatu dezakezu eta beranduago itzuli \"dpkg-reconfigure "
+"strongswan\" komandoa erabiliz."
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "create"
-msgstr ""
+msgstr "sortu"
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "import"
-msgstr ""
+msgstr "inportatu"
#. Type: select
#. Description
#: ../strongswan-starter.templates:7002
msgid "Methods for using a X.509 certificate to authenticate this host:"
-msgstr ""
+msgstr "Metodoa ostalari hau X.509 ziurtagiria erabiliz autentifikatzeko:"
#. Type: select
#. Description
@@ -150,6 +163,9 @@ msgid ""
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""
+"X.509 ziurtagiri berri bat sor daiteke erabiltzaileak definitutako "
+"ezarpenekin edo PEM fitxategietan gordetako gako publiko eta pribatuak "
+"inportatu daiteke IPsec konexioak autentifikatzeko."
#. Type: select
#. Description
@@ -162,6 +178,13 @@ msgid ""
"certificate and all the answers given must match exactly the requirements of "
"the CA, otherwise the certificate request may be rejected."
msgstr ""
+"X.509 ziurtagiri berri bat sortzea hautatzen baduzu aurrenik, eta sortzeko "
+"lanak hasi aurretik, erantzun beharreko galdera batzuk egingo zaizkizu. "
+"Jakin ezazu gako publikoa existitzen den Ziurtagiri-emaile batek sinatzea "
+"nahi baduzu, ez zenukeela sortu beharko auto-sinatutako sinatzen duen "
+"ziurtagiririk, eta emandako erantzun guztiak zehatz-meatz ZEren "
+"eskakizunekin bat etorri beharko dutela, bestela ziurtagiriaren eskaera "
+"ukatu egingo baita."
#. Type: select
#. Description
@@ -175,61 +198,53 @@ msgid ""
"for the X.509 certificates has to be PEM and that the private key must not "
"be encrypted or the import procedure will fail."
msgstr ""
+"Existitzen den gako publiko eta pribatua inportatzea nahi izanez gero, haien "
+"fitxategi-izenak eskatuko zaizkizu (berdinak izango dira bi zatiak fitxategi "
+"batean gordeta badaude). Aukeran ziurtagiri-emailearen gako publikoa duen "
+"fitxategia ere zehaz dezakezu, baina fitxategi hau ezin da aurrekoen berdina "
+"izan. Kontuz ibili, X.509 ziurtagirien formatua PEM izan behar duelako, eta "
+"gako pribatua ezin delako enkriptatuta egon, bestela inportatzeko prozesuak "
+"huts egingo bait luke."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 certificate:"
-msgstr "X.509 ziurtagiriaren fitxategi-izena PEM formatuan:"
+msgstr "Zure PEM formatuko X.509 ziurtagiriaren fitxategi-izena :"
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing your X.509 "
-#| "certificate in PEM format."
msgid ""
"Please enter the location of the file containing your X.509 certificate in "
"PEM format."
msgstr ""
-"Mesedez idatzi zure X.509 ziurtagiria duen fitxategiaren kokapen osoa PEM "
-"formatuan."
+"Idatzi zure PEM formatuko X.509 ziurtagiria duen fitxategiaren bide-izen "
+"osoa."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid "File name of your existing X.509 private key in PEM format:"
msgid "File name of your PEM format X.509 private key:"
-msgstr "X.509 gako pribatuaren fitxategi-izena PEM formatuan:"
+msgstr "PEM formatuko X.509 gako pribatuaren fitxategi-izena :"
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing the private RSA key "
-#| "matching your X.509 certificate in PEM format. This can be the same file "
-#| "as the X.509 certificate."
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X.509 certificate in PEM format. This can be the same file "
"that contains the X.509 certificate."
msgstr ""
-"Mesedez idatzi zure X.509 ziurtagiriaren pareko RSA gako pribatua duen "
-"fitxategiaren kokapen osoa PEM formatuan. Hau X.509 ziurtagiriaren berdina "
-"izan daiteke."
+"Idatzi dagoen zure PEM formatuko X.509 ziurtagiriaren pareko RSA gako "
+"pribatua duen fitxategiaren kokapen osoa. Hau X.509 ziurtagiriaren fitxategi "
+"berdina izan daiteke."
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 RootCA:"
-msgstr "X.509 ziurtagiriaren fitxategi-izena PEM formatuan:"
+msgstr "PEM formatuko X.509 ziurtagiriaren fitxategi-izena:"
#. Type: string
#. Description
@@ -241,12 +256,17 @@ msgid ""
"Please note that it's not possible to store the RootCA in the same file as "
"your X.509 certificate or private key."
msgstr ""
+"Aukeran X.509 Ziurtagiri-emailearen erroa duen fitxategiaren kokalekua idatz "
+"dezakezu zure ziurtagiria PEM formatuan sinatzeko. Ez badaukazu do ez baduzu "
+"hori erabiltzerik nahi, utzi eremu hau hutsik. Jakin ezazu ezin dela gorde "
+"erroko ZE (RootCA) zure X.509 ziurtagiria edo gako pribatua duen fitxategi "
+"berdinean."
#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid "Please enter which length the created RSA key should have:"
-msgstr ""
+msgstr "Sartu sortutako RSA gakoak edukiko duen luzera:"
#. Type: string
#. Description
@@ -257,14 +277,16 @@ msgid ""
"not need anything more than 4096 bits because it only slows the "
"authentication process down and is not needed at the moment."
msgstr ""
+"Sartu sortutako RSA gakoaren luzera. Ez luke 1024 bit baino txikiagoa izan "
+"behar ez-segurutzat jotzen delako, eta litekeena da 4096 bit baino luzeagoa "
+"behar ez izatea, autentifikatzeko prozesua soilik moteltzen duelako eta "
+"unean ez delako behar."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid "Create a self-signed X.509 certificate?"
msgid "Create a self-signed X.509 certificate?"
-msgstr "Sortu auto-sinatutako X.509 ziurtagiria?"
+msgstr "Sortu auto-sinatutako X.509 ziurtagiria?"
#. Type: boolean
#. Description
@@ -278,6 +300,13 @@ msgid ""
"features requires all certificates to be signed by a single Certificate "
"Authority to create a trust path."
msgstr ""
+"Soilik auto-sinatutako X.509 ziurtagiriak sor daitezke automatikoki, bestela "
+"Ziurtagiri-emailea behar delako ziurtagiriaren eskaera sinatzeko. Auto-"
+"sinatutako ziurtagiria sortzea aukeratzen baduzu, ziurtagiri hori berehala "
+"erabil dezakezu X.509 ziurtagiria onartzen duten beste IPsec ostalariekin "
+"IPsec konexioak autentifikatzeko. Hala ere, strongSwan-en PKI eginbidea "
+"erabiltzeak ziurtagiri guztiak Ziurtagiri-emaile batek sinatuta egotea "
+"eskatzen du bide fidagarri bat sortzeko."
#. Type: boolean
#. Description
@@ -287,14 +316,15 @@ msgid ""
"private key and the certificate request will be created, and you will have "
"to sign the certificate request with your Certificate Authority."
msgstr ""
+"Ez baduzu auto-sinatutako ziurtagiri bat sortzea aukeratzen, soilik RSAren "
+"gako pribatua eta ziurtagiriaren eskaera sortuko dira, eta ziurtagiriaren "
+"eskaera zure Ziurtagiri-emailearekin sinatu beharko duzu."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-#, fuzzy
-#| msgid "Common name for the X.509 certificate request:"
msgid "Country code for the X.509 certificate request:"
-msgstr "X.509 ziurtagiri eskaerarako izen arrunta:"
+msgstr "X.509 ziurtagiriaren eskaeraren herrialdearen kodea:"
#. Type: string
#. Description
@@ -303,6 +333,8 @@ msgid ""
"Please enter the two-letter code for the country the server resides in (such "
"as \"AT\" for Austria)."
msgstr ""
+"Sartu zerbitzaria kokatuta dagoen herrialdeari dagokion bi hizkiko kodea "
+"(hala nola \"AT\" Austriarentzako)."
#. Type: string
#. Description
@@ -312,36 +344,31 @@ msgid ""
"ISO-3166 country code; an empty field is allowed elsewhere in the X.509 "
"certificate, but not here."
msgstr ""
+"OpenSSL-ek ukatu egingo du ziurtagiri bat sortzea baldin eta herrialdearen "
+"baliozko ISO-3166 kodea ez bada. X.509 ziurtagiriko beste edozer eremu "
+"hutsik egon daiteke, baina ez eremu hau."
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-#, fuzzy
-#| msgid "Common name for the X.509 certificate request:"
msgid "State or province name for the X.509 certificate request:"
-msgstr "X.509 ziurtagiri eskaerarako izen arrunta:"
+msgstr "X.509 ziurtagiri eskaeraren estatu edo probintziaren izena:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-#, fuzzy
-#| msgid ""
-#| "Please enter the organizational unit name (often a department) that "
-#| "should be used in the certificate request."
msgid ""
"Please enter the full name of the state or province the server resides in "
"(such as \"Upper Austria\")."
msgstr ""
-"Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
-"ziurtagiri eskaeran erabili ahal izateko."
+"Idatzi zerbitzaria kokatuta dagoen estatu edo probintziaren izen osoa "
+"(adibidez, \"Goiko Austria\")."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-#, fuzzy
-#| msgid "Common name for the X.509 certificate request:"
msgid "Locality name for the X.509 certificate request:"
-msgstr "X.509 ziurtagiri eskaerarako izen arrunta:"
+msgstr "X.509 ziurtagiri eskaeraren herriaren izena:"
#. Type: string
#. Description
@@ -350,49 +377,41 @@ msgid ""
"Please enter the locality the server resides in (often a city, such as "
"\"Vienna\")."
msgstr ""
+"Idatzi zerbitzaria kokatuta dagoen kokalekua (normalean herria, adibidez, "
+"\"Bilbo\"). "
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-#, fuzzy
-#| msgid "Organizational unit for the X.509 certificate request:"
msgid "Organization name for the X.509 certificate request:"
-msgstr "X.509 ziurtagiri eskaerarako organizazio unitatea:"
+msgstr "X.509 ziurtagiri eskaeraren erakundearen izena:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-#, fuzzy
-#| msgid "Please enter the organization name (often a company)"
msgid ""
"Please enter the organization the server belongs to (such as \"Debian\")."
-msgstr "Mesedez idatzi organizazio izena (ziurrenik konpainia)"
+msgstr "Idatzi zerbitzaria duen erakundea (adibidez, \"Debian\")"
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-#, fuzzy
-#| msgid "Organizational unit for the X.509 certificate request:"
msgid "Organizational unit for the X.509 certificate request:"
-msgstr "X.509 ziurtagiri eskaerarako organizazio unitatea:"
+msgstr "X.509 ziurtagiri eskaeraren saila:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-#, fuzzy
-#| msgid "Organizational unit for the X.509 certificate request:"
msgid ""
"Please enter the organizational unit the server belongs to (such as "
"\"security group\")."
-msgstr "X.509 ziurtagiri eskaerarako organizazio unitatea:"
+msgstr "Idatzi zerbitzaria duen saila (adibidez, \"segurtasunaren taldea\")"
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-#, fuzzy
-#| msgid "Common name for the X.509 certificate request:"
msgid "Common Name for the X.509 certificate request:"
-msgstr "X.509 ziurtagiri eskaerarako izen arrunta:"
+msgstr "X.509 ziurtagiri eskaeraren izen arrunta:"
#. Type: string
#. Description
@@ -400,34 +419,29 @@ msgstr "X.509 ziurtagiri eskaerarako izen arrunta:"
msgid ""
"Please enter the Common Name for this host (such as \"gateway.example.org\")."
msgstr ""
+"Idatzi ostalari honen izen arrunta (adibidez, \"atebidea.adibidea.org\")."
#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
-#, fuzzy
-#| msgid "Email address for the X.509 certificate request:"
msgid "Email address for the X.509 certificate request:"
-msgstr "X.509 ziurtagiri eskaerarako eposta helbidea:"
+msgstr "X.509 ziurtagiri eskaeraren helbide elektronikoa:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
-#, fuzzy
-#| msgid ""
-#| "Please enter the email address (for the individual or organization "
-#| "responsible) that should be used in the certificate request."
msgid ""
"Please enter the email address of the person or organization responsible for "
"the X.509 certificate."
msgstr ""
-"Mesedez idatzi ziurtagiri eskaeran erabili behar den eposta helbidea "
-"(banakako edo erakunde buruarena)."
+"Idatzi X.509 ziurtagiriaren ardura duen pertsona edo erakundearen helbide "
+"elektronikoa."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:20001
msgid "Enable opportunistic encryption?"
-msgstr "Aukerako enkriptazioa gaitu?"
+msgstr "Gaitu enkriptazio oportunista?"
#. Type: boolean
#. Description
@@ -438,10 +452,10 @@ msgid ""
"deployed, activating it will cause a significant delay for every new "
"outgoing connection."
msgstr ""
-"StrongSwan bertsio honek aukerako enkriptatze (opportunistic encryption, OE) "
-"euskarria du, honek IPSec autentifikazio informazioa DNS erregistroetan "
-"gordetzen ditu. Hau guztiz garatua ez dagoenez gaitzeak kanporako konexio "
-"berri guztien atzerapen esanguratsu bat eragin dezake."
+"StrongSwan bertsio honek aukerako enkriptazio oportunistaren (OE) euskarria "
+"du, honek IPSec autentifikazio informazioa DNS erregistroetan gordetzen "
+"ditu. Hau guztiz garatua ez dagoenez gaitzeak kanporako konexio berri "
+"guztien atzerapen esanguratsu bat eragin dezake."
#. Type: boolean
#. Description
@@ -451,204 +465,6 @@ msgid ""
"It may break the Internet connection (default route) as the pluto daemon "
"starts."
msgstr ""
-"Aukerako enkriptatzea behar duzula ziur bazaude bakarrik gaitu beharko "
-"zenuke. Internet konexioak moztuko dira (lehenetsitako atebidea) pluto "
-"deabrua abiaraztean."
-
-#, fuzzy
-#~| msgid "When to start strongSwan:"
-#~ msgid "Do you wish to restart strongSwan?"
-#~ msgstr "StrongSwan abiaraztean:"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
-#~ msgid "Please enter the location of your X509 certificate in PEM format:"
-#~ msgstr ""
-#~ "Mesedez idatzi zure X.509 ziurtagiria duen fitxategiaren kokapen osoa PEM "
-#~ "formatuan."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
-#~ msgid "Please enter the location of your X509 private key in PEM format:"
-#~ msgstr ""
-#~ "Mesedez idatzi zure X.509 ziurtagiria duen fitxategiaren kokapen osoa PEM "
-#~ "formatuan."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
-#~ msgid "You may now enter the location of your X509 RootCA in PEM format:"
-#~ msgstr ""
-#~ "Mesedez idatzi zure X.509 ziurtagiria duen fitxategiaren kokapen osoa PEM "
-#~ "formatuan."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organizational unit name (often a department) that "
-#~| "should be used in the certificate request."
-#~ msgid ""
-#~ "Please enter the 2 letter country code for your country. This code will "
-#~ "be placed in the certificate request."
-#~ msgstr ""
-#~ "Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
-#~ "ziurtagiri eskaeran erabili ahal izateko."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organizational unit name (often a department) that "
-#~| "should be used in the certificate request."
-#~ msgid ""
-#~ "Please enter the locality (e.g. city) where you live. This name will be "
-#~ "placed in the certificate request."
-#~ msgstr ""
-#~ "Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
-#~ "ziurtagiri eskaeran erabili ahal izateko."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organizational unit name (often a department) that "
-#~| "should be used in the certificate request."
-#~ msgid ""
-#~ "Please enter the organization (e.g. company) that the X509 certificate "
-#~ "should be created for. This name will be placed in the certificate "
-#~ "request."
-#~ msgstr ""
-#~ "Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
-#~ "ziurtagiri eskaeran erabili ahal izateko."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organizational unit name (often a department) that "
-#~| "should be used in the certificate request."
-#~ msgid ""
-#~ "Please enter the organizational unit (e.g. section) that the X509 "
-#~ "certificate should be created for. This name will be placed in the "
-#~ "certificate request."
-#~ msgstr ""
-#~ "Mesedez idatzi organizazio unitate izena (ziurrenik departamentua) "
-#~ "ziurtagiri eskaeran erabili ahal izateko."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the common name (such as the host name of this machine) "
-#~| "that should be used in the certificate request."
-#~ msgid ""
-#~ "Please enter the common name (e.g. the host name of this machine) for "
-#~ "which the X509 certificate should be created for. This name will be "
-#~ "placed in the certificate request."
-#~ msgstr ""
-#~ "Mesedez idatzi ziurtagiri eskaeran erabili behar den izen arrunta (makina "
-#~ "honen ostalari izena bezalakoa)."
-
-#~ msgid "earliest"
-#~ msgstr "abioan"
-
-#~ msgid "after NFS"
-#~ msgstr "NFS ondoren"
-
-#~ msgid "after PCMCIA"
-#~ msgstr "PCMCIA ondoren"
-
-#~ msgid ""
-#~ "StrongSwan starts during system startup so that it can protect "
-#~ "filesystems that are automatically mounted."
-#~ msgstr ""
-#~ "StrongSwan sistema abioan abiarazten da horrela automatikoki muntatzen "
-#~ "diren fitxategi-sistemak babesteko."
-
-#~ msgid ""
-#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
-#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
-#~ " possible, so that NFS mounts can be secured by IPSec;\n"
-#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
-#~ " PCMCIA network card is used;\n"
-#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-#~ " network card or if it needs keys to be fetched from a locally running "
-#~ "DNS\n"
-#~ " server with DNSSec support."
-#~ msgstr ""
-#~ " * abioan: /usr ez badago NFS bidez muntaturik eta PCMCIA sare txartelik\n"
-#~ " erabiltzen ez baduzu, hobe da strongSwan ahalik eta azkarren\n"
-#~ " abiaraztea, horrela NFS muntatzeak IPSec bidez babestu daitezke;\n"
-#~ " * NFS ondoren: /usr NFS bidez muntaturik dagoenean eta PCMCIA\n"
-#~ " sare txartelik erabiltzen ez bada gomendagarria;\n"
-#~ " * PCMCIA ondoren: IPSec konexioak PCMCIA sare txartela bat erabiltzean\n"
-#~ " edo gakoak DNSSec onartzen duen DNS zerbitzari lkokaletik eskuratu "
-#~ "behar direnean\n"
-#~ " gomendagarria."
-
-#, fuzzy
-#~| msgid ""
-#~| "If you don't restart strongSwan now, you should do so manually at the "
-#~| "first opportunity."
-#~ msgid ""
-#~ "If you don't restart strongSwan now, you should do so manually at the "
-#~ "first opportunity."
-#~ msgstr ""
-#~ "Ez baduzu strongSwan orain berrabiarazten, eskuz egin beharko zenuke ahal "
-#~ "bezain laster."
-
-#~ msgid "Create an RSA public/private keypair for this host?"
-#~ msgstr "Sortu RSA publiko/pribatu gako pare bat ostalari honentzako?"
-
-#~ msgid ""
-#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
-#~ "authenticate IPSec connections to other hosts. RSA authentication is "
-#~ "generally considered more secure and is easier to administer. You can use "
-#~ "PSK and RSA authentication simultaneously."
-#~ msgstr ""
-#~ "StrongSwan-ek Pre-Shared Key (PSK) edo RSA gako-parea erabil dezake beste "
-#~ "ostalariekiko IPSec konexioak autentifikatzeko. RSA autentifikazioa "
-#~ "arruntean seguruago da eta errazago kudeatzen da. PSK eta RSA "
-#~ "autentifikazioak batera erabili ditzakezu."
-
-#~ msgid ""
-#~ "If you do not want to create a new public/private keypair, you can choose "
-#~ "to use an existing one in the next step."
-#~ msgstr ""
-#~ "Ez baduzu gako-pare publiko/pribatu berririk sortu nahi. dagoeneko "
-#~ "sorturik dagoen bat hautatu dezakezu hurrengo urratsean."
-
-#~ msgid ""
-#~ "The required information can automatically be extracted from an existing "
-#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
-#~ "one file, if it is in PEM format. You should choose this option if you "
-#~ "have such an existing certificate and key file and want to use it for "
-#~ "authenticating IPSec connections."
-#~ msgstr ""
-#~ "Beharrezko informazioa automatikoki dagoen dagokion RSA gako pribatuaz "
-#~ "X.509 ziurtagiritik atera daiteke. Bi zatiak fitxategi bakar batean egon "
-#~ "daitezke, PEM formatuan badago. Aukera hau hautatu beharko zenuke "
-#~ "dagoeneko ziurtagirik eta gako fitxategia badituzu eta IPSec konexioen "
-#~ "autentifikaziorako erabili nahi badituzu."
-
-#~ msgid "RSA key length:"
-#~ msgstr "RSA gako luzapena:"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the length of RSA key you wish to generate. A value of less "
-#~| "than 1024 bits is not considered secure. A value of more than 2048 bits "
-#~| "will probably affect performance."
-#~ msgid ""
-#~ "Please enter the length of RSA key you wish to generate. A value of less "
-#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
-#~ "will probably affect performance."
-#~ msgstr ""
-#~ "Mesedez zehaztu sortu nahi duzun RSA gakoaren luzapena. 1024 bit-etik "
-#~ "beherako balioak ez dira segurutzat ematen. 2048 bit-tik gorako balioek "
-#~ "ziurrenik performantzian eragingo dute."
-
-#~ msgid ""
-#~ "Only self-signed X.509 certificates can be created automatically, because "
-#~ "otherwise a certificate authority is needed to sign the certificate "
-#~ "request."
-#~ msgstr ""
-#~ "Auto-sinatutako X.509 ziurtagiriak bakarrik sor daitezke automatikoki, "
-#~ "beste modu batetara ziurtagiri autoritate batek ziurtagiri eskaera "
-#~ "sinatzea behar da eta."
+"Enkriptazio oportunista behar duzula ziur bazaude bakarrik gaitu beharko "
+"zenuke. Interneteko konexioak moztuko dira (lehenetsitako atebidea) pluto "
+"daemona abiaraztean."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..e9f11d539
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,476 @@
+# ITALIAN TRANSLATION OF STRONGSWAN'S PO-DEBCONF FILE.
+# COPYRIGHT (C) YEAR THE STRONGSWAN'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the strongswan package.
+#
+# Vincenzo Campanella <vinz65@gmail.com>, 2010.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: strongswan\n"
+"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
+"POT-Creation-Date: 2010-08-16 14:23+0200\n"
+"PO-Revision-Date: 2010-11-13 16:03+0100\n"
+"Last-Translator: Vincenzo Campanella <vinz65@gmail.com>\n"
+"Language-Team: Italian <tp@lists.linux.it>\n"
+"Language: it\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: note
+#. Description
+#: ../strongswan-starter.templates:2001
+msgid "Old runlevel management superseded"
+msgstr "Vecchia gestione del runlevel sostituita"
+
+#. Type: note
+#. Description
+#: ../strongswan-starter.templates:2001
+msgid ""
+"Previous versions of the strongSwan package gave a choice between three "
+"different Start/Stop-Levels. Due to changes in the standard system startup "
+"procedure, this is no longer necessary or useful. For all new installations "
+"as well as old ones running in any of the predefined modes, sane default "
+"levels will now be set. If you are upgrading from a previous version and "
+"changed your strongSwan startup parameters, then please take a look at NEWS."
+"Debian for instructions on how to modify your setup accordingly."
+msgstr ""
+"Le versioni precedenti di strongSwan lasciavano la scelta fra tre diversi "
+"livelli di avvio/arresto. A seguito dei cambiamenti nella procedura standard "
+"di avvio, questo non è più necessario né utile. Per tutte le nuove "
+"installazioni e per quelle già esistenti che vengono eseguite in qualsiasi "
+"modalità predefinita vengono ora impostati dei livelli predefiniti "
+"ragionevoli. Se si sta aggiornando da una versione precedente e si sono "
+"modificati i parametri di strongSwan, consultare le NEWS.Debian su come "
+"modificare le impostazioni."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:3001
+msgid "Restart strongSwan now?"
+msgstr "Riavviare strongSwan adesso?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:3001
+msgid ""
+"Restarting strongSwan is recommended, since if there is a security fix, it "
+"will not be applied until the daemon restarts. Most people expect the daemon "
+"to restart, so this is generally a good idea. However, this might take down "
+"existing connections and then bring them back up, so if you are using such a "
+"strongSwan tunnel to connect for this update, restarting is not recommended."
+msgstr ""
+"È raccomandato il riavvio di strongSwan, in quanto un'eventuale correzione "
+"di sicurezza non verrà applicata fino al riavvio del demone. La maggior "
+"parte degli utenti si attende che il demone si riavvii, per cui in genere è "
+"una buona scelta. Il riavvio potrebbe però interrompere e riavviare le "
+"connessioni esistenti, per cui se si sta utilizzando un tunnel strongSwan "
+"per l'aggiornamento il riavvio non è raccomandabile."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:4001
+msgid "Start strongSwan's IKEv1 daemon?"
+msgstr "Avviare il demone di strongSwan IKEv1?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:4001
+msgid ""
+"The pluto daemon must be running to support version 1 of the Internet Key "
+"Exchange protocol."
+msgstr ""
+"Per il supporto alla versione 1 del protocollo IKE (Internet Key Exchange) è "
+"necessario che il demone pluto sia in esecuzione."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:5001
+msgid "Start strongSwan's IKEv2 daemon?"
+msgstr "Avviare il demone di strongSwan IKEv2?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:5001
+msgid ""
+"The charon daemon must be running to support version 2 of the Internet Key "
+"Exchange protocol."
+msgstr ""
+"Per il supporto alla versione 2 del protocollo IKE (Internet Key Exchange) è "
+"necessario che il demone charon sia in esecuzione."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:6001
+msgid "Use an X.509 certificate for this host?"
+msgstr "Utilizzare un certificato X.509 per questo host?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:6001
+msgid ""
+"An X.509 certificate for this host can be automatically created or imported. "
+"It can be used to authenticate IPsec connections to other hosts and is the "
+"preferred way of building up secure IPsec connections. The other possibility "
+"would be to use shared secrets (passwords that are the same on both sides of "
+"the tunnel) for authenticating a connection, but for a larger number of "
+"connections, key based authentication is easier to administer and more "
+"secure."
+msgstr ""
+"Per questo host è possibile la creazione o la creazione automatica di un "
+"certificato X.509 per l'autenticazione di connessioni IPsec ad altri host; è "
+"la modalità preferita per la creazione di connessioni IPsec sicure. L'altra "
+"possibilità è l'utilizzo di password segrete condivise e identiche fra le "
+"due estremità del tunnel, ma il funzionamento tramite chiavi è più agevole "
+"da amministrare e più sicuro per un elevato numero di connessioni."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:6001
+msgid ""
+"Alternatively you can reject this option and later use the command \"dpkg-"
+"reconfigure strongswan\" to come back."
+msgstr ""
+"In alternativa è possibile rifiutare questa opzione e ritornare sulla scelta "
+"in un secondo tempo, eseguendo «dpkg-reconfigure strongswan»."
+
+#. Type: select
+#. Choices
+#: ../strongswan-starter.templates:7001
+msgid "create"
+msgstr "creare"
+
+#. Type: select
+#. Choices
+#: ../strongswan-starter.templates:7001
+msgid "import"
+msgstr "importare"
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid "Methods for using a X.509 certificate to authenticate this host:"
+msgstr ""
+"Metodi per l'utilizzo di un certificato X.509 per autenticare questo host:"
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"It is possible to create a new X.509 certificate with user-defined settings "
+"or to import an existing public and private key stored in PEM file(s) for "
+"authenticating IPsec connections."
+msgstr ""
+"È possibile creare un nuovo certificato X.509 con impostazioni definite "
+"dall'utente, oppure importare una chiave esistente pubblica e privata "
+"memorizzata in file PEM per l'autenticazione di connessioni IPsec."
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you choose to create a new X.509 certificate you will first be asked a "
+"number of questions which must be answered before the creation can start. "
+"Please keep in mind that if you want the public key to get signed by an "
+"existing Certificate Authority you should not select to create a self-signed "
+"certificate and all the answers given must match exactly the requirements of "
+"the CA, otherwise the certificate request may be rejected."
+msgstr ""
+"Se si sceglie di creare un nuovo certificato X.509 verranno poste alcune "
+"domande cui è necessario rispondere prima che la creazione venga avviata. È "
+"da ricordare che, se si desidera che la chiave pubblica venga firmata da "
+"un'autorità di certificazione (CA) esistente, non si dovrebbe creare un "
+"certificato auto-firmato e inoltre tutte le risposte fornite devono "
+"adempiere esattamente i requisiti della CA, in quanto altrimenti la "
+"richiesta di certificato potrebbe essere rifiutata."
+
+#. Type: select
+#. Description
+#: ../strongswan-starter.templates:7002
+msgid ""
+"If you want to import an existing public and private key you will be "
+"prompted for their filenames (which may be identical if both parts are "
+"stored together in one file). Optionally you may also specify a filename "
+"where the public key(s) of the Certificate Authority are kept, but this file "
+"cannot be the same as the former ones. Please also be aware that the format "
+"for the X.509 certificates has to be PEM and that the private key must not "
+"be encrypted or the import procedure will fail."
+msgstr ""
+"Se si desidera importare una chiave esistente pubblica e privata verrà "
+"richiesto il loro nome file, che può essere identico se entrambe le parti "
+"sono memorizzate insieme in un solo file. Opzionalmente si può specificare "
+"un nome file in cui vengono mantenute le chiavi pubbliche dell'autorità di "
+"certificazione, ma in questo caso il file non può essere il medesimo dei "
+"precedenti. Si presti attenzione anche al fatto che il formato dei "
+"certificati X.509 deve essere PEM e che la chiave privata non deve essere "
+"cifrata, altrimenti la procedura d'importazione fallirà."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:8001
+msgid "File name of your PEM format X.509 certificate:"
+msgstr "Nome file del proprio certificato X.509 formato PEM:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:8001
+msgid ""
+"Please enter the location of the file containing your X.509 certificate in "
+"PEM format."
+msgstr ""
+"Inserire la posizione del file che contiene il proprio certificato X.509 in "
+"formato PEM."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:9001
+msgid "File name of your PEM format X.509 private key:"
+msgstr "Nome file della propria chiave privata X.509 formato PEM:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:9001
+msgid ""
+"Please enter the location of the file containing the private RSA key "
+"matching your X.509 certificate in PEM format. This can be the same file "
+"that contains the X.509 certificate."
+msgstr ""
+"Inserire la posizione del file che contiene la chiave privata RSA "
+"corrispondente al proprio certificato X.509 in formato PEM. Può essere il "
+"medesimo file che contiene il certificato X.509."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:10001
+msgid "File name of your PEM format X.509 RootCA:"
+msgstr "Nome file del proprio RootCA X.509 formato PEM:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:10001
+msgid ""
+"Optionally you can now enter the location of the file containing the X.509 "
+"Certificate Authority root used to sign your certificate in PEM format. If "
+"you do not have one or do not want to use it please leave the field empty. "
+"Please note that it's not possible to store the RootCA in the same file as "
+"your X.509 certificate or private key."
+msgstr ""
+"Opzionalmente è possibile inserire la posizione del file che contiene "
+"l'autorità di certificazione root (RootCA) utilizzata per la firma del "
+"proprio certificato in formato PEM. Se non se ne possiede uno o non si "
+"desidera utilizzarlo lasciare il campo vuoto. Notare che non è possibile "
+"memorizzare il RootCA nello stesso file del proprio certificato o chiave "
+"privata X.509."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:11001
+msgid "Please enter which length the created RSA key should have:"
+msgstr "Inserire la lunghezza che la chiave RSA creata dovrà avere:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:11001
+msgid ""
+"Please enter the length of the created RSA key. It should not be less than "
+"1024 bits because this should be considered unsecure and you will probably "
+"not need anything more than 4096 bits because it only slows the "
+"authentication process down and is not needed at the moment."
+msgstr ""
+"Inserire la lunghezza della chiave RSA creata. Non dovrebbe essere minore di "
+"1024 bit, in quanto altrimenti potrebbe essere considerata insicura, né "
+"superiore a 4096 bit, in quanto altrimenti rallenterebbe il processo di "
+"autenticazione e al momento attuale non è una misura necessaria."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+msgid "Create a self-signed X.509 certificate?"
+msgstr "Creare un certificato X.509 auto-firmato?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+msgid ""
+"Only self-signed X.509 certificates can be created automatically, because "
+"otherwise a Certificate Authority is needed to sign the certificate request. "
+"If you choose to create a self-signed certificate, you can use it "
+"immediately to connect to other IPsec hosts that support X.509 certificate "
+"for authentication of IPsec connections. However, using strongSwan's PKI "
+"features requires all certificates to be signed by a single Certificate "
+"Authority to create a trust path."
+msgstr ""
+"È possibile creare automaticamente solo certificati X.509 auto-firmati, in "
+"quanto altrimenti è necessario l'intervento di un'autorità di certificazione "
+"per firmare la richiesta di certificato. Se si sceglie di creare un "
+"certificato auto-firmato è possibile utilizzarlo immediatamente per "
+"collegarsi ad altri host IPsec che supportano il certificato X.509 per "
+"l'autenticazione di connessioni IPsec. L'utilizzo delle funzionalità PKI di "
+"strongSwan richiede però che tutti i certificati vengano firmati da una "
+"singola autorità di certificazione per creare un percorso fidato."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:12001
+msgid ""
+"If you do not choose to create a self-signed certificate, only the RSA "
+"private key and the certificate request will be created, and you will have "
+"to sign the certificate request with your Certificate Authority."
+msgstr ""
+"Se non si sceglie di creare un certificato auto-firmato verranno creati solo "
+"la chiave privata RSA e la richiesta di certificato che andrà poi firmata "
+"con l'autorità di certificazione scelta."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:13001
+msgid "Country code for the X.509 certificate request:"
+msgstr "Codice paese per la richiesta di certificato X.509:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:13001
+msgid ""
+"Please enter the two-letter code for the country the server resides in (such "
+"as \"AT\" for Austria)."
+msgstr ""
+"Inserire il codice a due lettere corrispondente al paese in cui il server "
+"risiede (per esempio, «IT» per l'Italia)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:13001
+msgid ""
+"OpenSSL will refuse to generate a certificate unless this is a valid "
+"ISO-3166 country code; an empty field is allowed elsewhere in the X.509 "
+"certificate, but not here."
+msgstr ""
+"OpenSSL rifiuterà di generare un certificato se il codice paese non è valido "
+"e conforme a ISO-3166. È permesso un campo vuoto altrove nel certificato "
+"X.509, ma non in questo campo."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+msgid "State or province name for the X.509 certificate request:"
+msgstr ""
+"Nome dello stato o della provincia per la richiesta di certificato X.509:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:14001
+msgid ""
+"Please enter the full name of the state or province the server resides in "
+"(such as \"Upper Austria\")."
+msgstr ""
+"Inserire il nome completo dello stato o della provincia il in cui il server "
+"risiede (per esempio, «Milano»)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+msgid "Locality name for the X.509 certificate request:"
+msgstr "Nome della località per la richiesta di certificato X.509:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:15001
+msgid ""
+"Please enter the locality the server resides in (often a city, such as "
+"\"Vienna\")."
+msgstr ""
+"Inserire il nome della località in cui il server risiede (spesso una città, "
+"per esempio «Milano»)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+msgid "Organization name for the X.509 certificate request:"
+msgstr "Nome dell'organizzazione per la richiesta di certificato X.509:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:16001
+msgid ""
+"Please enter the organization the server belongs to (such as \"Debian\")."
+msgstr ""
+"Inserire il nome dell'organizzazione cui il server appartiene (per esempio, "
+"«Debian»)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+msgid "Organizational unit for the X.509 certificate request:"
+msgstr "Unità organizzativa per la richiesta di certificato X.509:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:17001
+msgid ""
+"Please enter the organizational unit the server belongs to (such as "
+"\"security group\")."
+msgstr ""
+"Inserire l'unità organizzativa cui il server appartiene (per esempio, "
+"«gruppo sicurezza»)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+msgid "Common Name for the X.509 certificate request:"
+msgstr "Nome comune host per la richiesta di certificato X.509:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:18001
+msgid ""
+"Please enter the Common Name for this host (such as \"gateway.example.org\")."
+msgstr ""
+"Inserire il nome comune di questo host (per esempio, «gateway.esempio.it»)."
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+msgid "Email address for the X.509 certificate request:"
+msgstr "Indirizzo e-mail per la richiesta di certificato X.509:"
+
+#. Type: string
+#. Description
+#: ../strongswan-starter.templates:19001
+msgid ""
+"Please enter the email address of the person or organization responsible for "
+"the X.509 certificate."
+msgstr ""
+"Inserire l'indirizzo di posta elettronica della persona o "
+"dell'organizzazione responsabile per il certificato X.509."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:20001
+msgid "Enable opportunistic encryption?"
+msgstr "Abilitare la cifratura opportunistica?"
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:20001
+msgid ""
+"This version of strongSwan supports opportunistic encryption (OE), which "
+"stores IPSec authentication information in DNS records. Until this is widely "
+"deployed, activating it will cause a significant delay for every new "
+"outgoing connection."
+msgstr ""
+"Questa versione di strongSwan supporta la cifratura opportunistica (OE), la "
+"quale memorizza le informazioni di autenticazione IPsec in record DNS. "
+"Finché non sarà una soluzione largamente applicata, l'attivazione dell'OE "
+"causerà un ritardo significativo per ogni connessione in uscita."
+
+#. Type: boolean
+#. Description
+#: ../strongswan-starter.templates:20001
+msgid ""
+"You should only enable opportunistic encryption if you are sure you want it. "
+"It may break the Internet connection (default route) as the pluto daemon "
+"starts."
+msgstr ""
+"Si dovrebbe abilitare l'OE solo se lo si desidera veramente. Potrebbe "
+"interrompere la connessione Internet (route predefinita) durante l'avvio del "
+"demone pluto."
diff --git a/debian/po/ja.po b/debian/po/ja.po
index a7ea02fa2..e74d7bdc2 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -1,24 +1,24 @@
-#
-# Translators, if you are not familiar with the PO format, gettext
-# documentation is worth reading, especially sections dedicated to
-# this format, e.g. by running:
-# info -n '(gettext)PO Files'
-# info -n '(gettext)Header Entry'
-#
-# Some information specific to po-debconf are available at
-# /usr/share/doc/po-debconf/README-trans
-# or http://www.debian.org/intl/l10n/po-debconf/README-trans
-#
-# Developers do not need to manually edit POT or PO files.
-#
-#
-msgid ""
-msgstr ""
-"Project-Id-Version: strongswan 4.2.14-1\n"
-"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2010-08-09 12:15+0200\n"
-"PO-Revision-Date: 2009-04-23 06:52+0900\n"
-"Last-Translator: Hideki Yamane (Debian-JP) <henrich@debian.or.jp>\n"
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: strongswan 4.4.1-4\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2010-09-26 10:33+0200\n"
+"PO-Revision-Date: 2010-09-27 20:52+0900\n"
+"Last-Translator: Hideki Yamane <henrich@debian.org>\n"
"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
"Language: ja\n"
"MIME-Version: 1.0\n"
@@ -29,7 +29,7 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:2001
msgid "Old runlevel management superseded"
-msgstr ""
+msgstr "以前のランレベル管理は不要になりました"
#. Type: note
#. Description
@@ -43,42 +43,41 @@ msgid ""
"changed your strongSwan startup parameters, then please take a look at NEWS."
"Debian for instructions on how to modify your setup accordingly."
msgstr ""
+"strongSwan パッケージの以前のバージョンでは、3 つの異なった Start/Stop レベル"
+"から選べるようになっていました。標準のシステム起動手順が変更されたことによっ"
+"て、これはもう必要ではなくなったりあるいは役立たなくなったりしています。これ"
+"まで事前定義されていたモードで動作していたのものと同様に、新規にインストール"
+"したものは適切なデフォルトのレベルが設定されるようになっています。以前のバー"
+"ジョンからのアップグレードで strongSwan の起動パラメータを変更していた場合"
+"は、どのように設定を修正するかは NEWS.Debian の指示を参照してください。"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid "When to start strongSwan:"
msgid "Restart strongSwan now?"
-msgstr "strongSwan の起動タイミング:"
+msgstr "strongSwan を今すぐ再起動しますか?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid ""
-#| "Restarting strongSwan is a good idea, since if there is a security fix, "
-#| "it will not be fixed until the daemon restarts. Most people expect the "
-#| "daemon to restart, so this is generally a good idea. However this might "
-#| "take down existing connections and then bring them back up."
msgid ""
"Restarting strongSwan is recommended, since if there is a security fix, it "
"will not be applied until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
-"existing connections and then bring them back up, so if you are using such "
-"a strongSwan tunnel to connect for this update, restarting is not "
-"recommended."
+"existing connections and then bring them back up, so if you are using such a "
+"strongSwan tunnel to connect for this update, restarting is not recommended."
msgstr ""
-"セキュリティ修正があった場合にはデーモンが再起動されるまで修正が反映されませ"
-"ん。ですので、strongSwan を再起動するのは良い考えです。ほとんどの人はデーモン"
-"を再起動しようとしますが、これは大抵問題ありません。しかし、この作業で現在の"
-"接続は切断され、再度繋ぎなおすことになります。"
+"セキュリティ修正があった場合など、デーモンが再起動されるまでは修正が反映されない"
+"ので、strongSwan の再起動をお勧めします。多くの人はデーモンが再起動するのを予"
+"期していますので、これは大抵の場合問題ありません。しかし、この作業では現在の"
+"接続が一旦切断されてから再度繋ぎなおすことになるので、今回のアップデートに "
+"strongSwan のトンネルを使っているような場合は、再起動はお勧めしません。"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:4001
msgid "Start strongSwan's IKEv1 daemon?"
-msgstr ""
+msgstr "strongSwan の IKEv1 デーモンを起動しますか?"
#. Type: boolean
#. Description
@@ -87,12 +86,14 @@ msgid ""
"The pluto daemon must be running to support version 1 of the Internet Key "
"Exchange protocol."
msgstr ""
+"Internet Key Exchange プロトコルバージョン 1 をサポートするには pluto デーモ"
+"ンが実行されている必要があります。"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:5001
msgid "Start strongSwan's IKEv2 daemon?"
-msgstr ""
+msgstr "strongSwan の IKEv2 デーモンを起動しますか?"
#. Type: boolean
#. Description
@@ -101,29 +102,18 @@ msgid ""
"The charon daemon must be running to support version 2 of the Internet Key "
"Exchange protocol."
msgstr ""
+"Internet Key Exchange プロトコルバージョン 2 をサポートするには charon デーモ"
+"ンが実行されている必要があります。"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid "Do you have an existing X.509 certificate file for strongSwan?"
msgid "Use an X.509 certificate for this host?"
-msgstr "既に存在している X.509 証明書ファイルを strongSwan で利用しますか?"
+msgstr "このホストに対して X.509 証明書を利用しますか?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid ""
-#| "This installer can automatically create a RSA public/private keypair with "
-#| "an X.509 certificate for this host. This can be used to authenticate "
-#| "IPSec connections to other hosts and is the preferred way for building "
-#| "up secure IPSec connections. The other possibility would be to use pre-"
-#| "shared secrets (PSKs, passwords that are the same on both sides of the "
-#| "tunnel) for authenticating an connection, but for a larger number of "
-#| "connections RSA authentication is easier to administer and more secure. "
-#| "Note that having a keypair allows to use both X.509 and PSK "
-#| "authentication for IPsec tunnels."
msgid ""
"An X.509 certificate for this host can be automatically created or imported. "
"It can be used to authenticate IPsec connections to other hosts and is the "
@@ -133,14 +123,11 @@ msgid ""
"connections, key based authentication is easier to administer and more "
"secure."
msgstr ""
-"このインストーラはこのホストの X.509 認証用の RSA 公開鍵・秘密鍵のキーペアを"
-"自動的に生成できます。このキーペアは他のホストとの IPSec 通信での認証に利用可"
-"能で、セキュアな IPSec 通信を確立する方法として好まれています。他に利用可能な"
-"方法としては事前に設定してある共通鍵 (PSK、トンネルの双方で同じパスワードをを"
-"利用する) を通信の認証に利用するというのがありますが、多数の接続に対しては、"
-"RSA 認証のほうが管理がより簡単でよりセキュアです。キーペアを利用することは、"
-"X.509 認証と PSK 認証の双方を IPsec トンネルに許可することに注意してくださ"
-"い。"
+"このホスト用に X.509 証明書を自動的に生成あるいはインポートできます。他のホス"
+"トとの IPSec 通信での認証に利用可能で、セキュアな IPSec 通信を確立する方法と"
+"して好まれています。他に利用可能な方法としては共通鍵 (PSK、トンネルの双方で同"
+"じパスワードを利用する) を通信の認証に利用するというのがありますが、多数の接"
+"続に対しては RSA 認証のほうが管理がより簡単でよりセキュアです。"
#. Type: boolean
#. Description
@@ -149,24 +136,26 @@ msgid ""
"Alternatively you can reject this option and later use the command \"dpkg-"
"reconfigure strongswan\" to come back."
msgstr ""
+"または、この選択肢を選ばないでおいて、後ほど「dpkg-reconfigure strongswan」を"
+"実行して再度呼び出すこともできます。"
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "create"
-msgstr ""
+msgstr "作成する"
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "import"
-msgstr ""
+msgstr "インポートする"
#. Type: select
#. Description
#: ../strongswan-starter.templates:7002
msgid "Methods for using a X.509 certificate to authenticate this host:"
-msgstr ""
+msgstr "このホストを認証するのに利用する X.509 証明書をどうするか:"
#. Type: select
#. Description
@@ -176,6 +165,9 @@ msgid ""
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""
+"ユーザが定義した設定で新規に X.509 証明書を作成することも、IPsec 接続認証用の"
+"既存の PEM ファイル形式で保存されている公開鍵および秘密鍵をインポートすること"
+"も可能です。"
#. Type: select
#. Description
@@ -188,6 +180,11 @@ msgid ""
"certificate and all the answers given must match exactly the requirements of "
"the CA, otherwise the certificate request may be rejected."
msgstr ""
+"新規に X.509 証明書を作るのを選択した場合は、作成を始める前に答える必要がある"
+"質問をまず大量に尋ねられます。既存の認証局によって署名された公開鍵が必要な場"
+"合は、自己署名認証を作成するのを選んではならず、回答はすべて認証局 (CA) の要"
+"求項目に完全に一致している必要があることに留意してください。そうでない場合"
+"は、証明書要求は拒否されることになるでしょう。"
#. Type: select
#. Description
@@ -201,60 +198,49 @@ msgid ""
"for the X.509 certificates has to be PEM and that the private key must not "
"be encrypted or the import procedure will fail."
msgstr ""
+"既存の公開鍵および秘密鍵をインポートしたい場合は、ファイル名を尋ねられます "
+"(両方が一つのファイルに保存されている場合は全く同じになるかもしれません)。ど"
+"こに認証局の公開鍵が保存されているかを指定することも任意で可能ですが、この"
+"ファイルは先ほどのものと同じにはできません。X.509 証明書は PEM 形式であり、秘"
+"密鍵は暗号化されていないことが必要なことにも注意ください。さもなくばインポー"
+"ト作業は失敗します。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 certificate:"
msgstr "PEM 形式の X.509 証明書のファイル名:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing your X.509 "
-#| "certificate in PEM format."
msgid ""
"Please enter the location of the file containing your X.509 certificate in "
"PEM format."
-msgstr ""
-"PEM 形式の X.509 証明書を含むファイルの場所を絶対パスで入力してください。"
+msgstr "PEM 形式の X.509 証明書を含んでいるファイルの場所を入力してください。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid "File name of your X.509 private key in PEM format:"
msgid "File name of your PEM format X.509 private key:"
msgstr "PEM 形式の X.509 秘密鍵のファイル名:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing the private RSA key "
-#| "matching your X.509 certificate in PEM format. This can be the same file "
-#| "that contains the X.509 certificate."
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X.509 certificate in PEM format. This can be the same file "
"that contains the X.509 certificate."
msgstr ""
-"PEM 形式の X.509 証明書に対応する RSA 秘密鍵を含んでいるファイルの場所を絶対"
-"パスで入力してください。これは X.509 証明書を含んでいるファイルと同じで構いま"
-"せん。"
+"PEM 形式の X.509 証明書に対応する RSA 秘密鍵を含むファイルの場所を入力してく"
+"ださい。これは X.509 証明書を含んでいるファイルと同じで構いません。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 RootCA:"
-msgstr "PEM 形式の X.509 証明書のファイル名:"
+msgstr "PEM 形式の X.509 ルート CA のファイル名:"
#. Type: string
#. Description
@@ -266,24 +252,21 @@ msgid ""
"Please note that it's not possible to store the RootCA in the same file as "
"your X.509 certificate or private key."
msgstr ""
+"X.509 認証局のルートが証明書に署名するのに使った PEM 形式のファイルを含んだ"
+"ファイルの場所を入力することも任意で可能です。これを持っていない、あるいは利"
+"用したくないという場合にはこの欄を空のままにしておいてください。ルート CA を "
+"X.509 証明書や秘密鍵と同じファイルに保存するのはできないことにご注意くださ"
+"い。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-#, fuzzy
-#| msgid "The length of the created RSA key (in bits):"
msgid "Please enter which length the created RSA key should have:"
-msgstr "RSA 鍵の鍵長(ビット数):"
+msgstr "作成する RSA 鍵の鍵長を入力してください:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
-#, fuzzy
-#| msgid ""
-#| "Please enter the length of the created RSA key. It should not be less "
-#| "than 1024 bits because this should be considered unsecure and you will "
-#| "probably not need anything more than 2048 bits because it only slows the "
-#| "authentication process down and is not needed at the moment."
msgid ""
"Please enter the length of the created RSA key. It should not be less than "
"1024 bits because this should be considered unsecure and you will probably "
@@ -291,30 +274,18 @@ msgid ""
"authentication process down and is not needed at the moment."
msgstr ""
"生成する RSA 鍵の長さを入力してください。安全のため、1024 ビット未満にすべき"
-"ではありません。2048 ビットより大きなものにする必要もないでしょう。認証プロセ"
+"ではありません。4096 ビットより大きなものにする必要もないでしょう。認証プロセ"
"スが遅くなりますし、現時点ではおそらく必要ありません。"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid "Do you want to create a self-signed X.509 certificate?"
msgid "Create a self-signed X.509 certificate?"
msgstr "自己署名 X.509 証明書を生成しますか?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid ""
-#| "This installer can only create self-signed X.509 certificates "
-#| "automatically, because otherwise a certificate authority is needed to "
-#| "sign the certificate request. If you want to create a self-signed "
-#| "certificate, you can use it immediately to connect to other IPSec hosts "
-#| "that support X.509 certificate for authentication of IPSec connections. "
-#| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
-#| "you will need to have all X.509 certificates signed by a single "
-#| "certificate authority to create a trust path."
msgid ""
"Only self-signed X.509 certificates can be created automatically, because "
"otherwise a Certificate Authority is needed to sign the certificate request. "
@@ -324,36 +295,27 @@ msgid ""
"features requires all certificates to be signed by a single Certificate "
"Authority to create a trust path."
msgstr ""
-"証明書要求に署名するためには認証局が必要となるので、このインストーラでは自己"
-"署名 X.509 証明書を自動的に生成する事だけが可能です。自己署名証明書を生成した"
-"い場合、これを使用してすぐに X.509 証明書をサポートしている他の IPSec ホスト"
-"に接続可能です。しかし、strongSwan バージョン 1.91 以上での新しい PKI 機能を"
-"使いたい場合は、trust path を生成するために単一の認証局によってすべての "
-"X.509 証明書に署名してもらう必要があります。"
+"証明書要求に署名するためには認証局が必要となるので、自動的に行うには自己署名 "
+"X.509 証明書のみが生成が可能です。自己署名証明書の作成を選んだ場合は、すぐに"
+"これを利用して、IPSec 接続の認証に X.509 証明書を利用している他の IPSec ホス"
+"トへの接続が可能になります。しかし、strongSwan の PKI 機能を使いたい場合は、"
+"trust path を生成するために単一の認証局によってすべての X.509 証明書に署名し"
+"てもらう必要があります。"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid ""
-#| "If you do not want to create a self-signed certificate, then this "
-#| "installer will only create the RSA private key and the certificate "
-#| "request and you will have to get the certificate request signed by your "
-#| "certificate authority."
msgid ""
"If you do not choose to create a self-signed certificate, only the RSA "
"private key and the certificate request will be created, and you will have "
"to sign the certificate request with your Certificate Authority."
msgstr ""
-"自己署名証明書を生成したくないという場合は、このインストーラでは RSA 秘密鍵と"
-"証明書要求のみを生成します。そのため、認証局に証明書要求へ署名をしてもらう必"
-"要があります。"
+"自己署名証明書を作成したくない場合、RSA 秘密鍵と対応する証明書要求のみが作成"
+"されるので、認証局に対して証明書要求に署名をしてもらう必要が生じます。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-#, fuzzy
-#| msgid "Country code for the X.509 certificate request:"
msgid "Country code for the X.509 certificate request:"
msgstr "X.509 証明書要求に記載する国コード:"
@@ -364,51 +326,38 @@ msgid ""
"Please enter the two-letter code for the country the server resides in (such "
"as \"AT\" for Austria)."
msgstr ""
+"サーバが存在する場所の二文字の国コード (例えば日本の場合は「JP」) を入力して"
+"ください。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-#, fuzzy
-#| msgid ""
-#| "You really need to enter a valid country code here, because openssl will "
-#| "refuse to generate certificates without one. An empty field is allowed "
-#| "for any other field of the X.509 certificate, but not for this one."
msgid ""
"OpenSSL will refuse to generate a certificate unless this is a valid "
"ISO-3166 country code; an empty field is allowed elsewhere in the X.509 "
"certificate, but not here."
msgstr ""
-"openssl が国コードなしでは証明書の生成を拒否するので、正しい国コードをここで"
-"入力する必要があります。X.509 証明書では、他のフィールドについては空でも構い"
-"ませんが、これについては許可されていません。"
+"OpenSSL は、正規の ISO-3166 国コードが無いと証明書の生成を拒否します。X.509 "
+"証明書において、他のフィールドについては空でも構いませんが、これについては許"
+"可されていません。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-#, fuzzy
-#| msgid "State or province name for the X.509 certificate request:"
msgid "State or province name for the X.509 certificate request:"
msgstr "X.509 証明書要求に記載する都道府県名:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full name of the state or province you live in. This "
-#| "name will be placed in the certificate request."
msgid ""
"Please enter the full name of the state or province the server resides in "
"(such as \"Upper Austria\")."
-msgstr ""
-"あなたが在住している都道府県を入力してください。これは証明書要求に記載されま"
-"す。"
+msgstr "サーバ所在地の都道府県名 (例:「Tokyo」)を入力してください。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-#, fuzzy
-#| msgid "Locality name for the X.509 certificate request:"
msgid "Locality name for the X.509 certificate request:"
msgstr "X.509 証明書要求に記載する地域名:"
@@ -418,13 +367,11 @@ msgstr "X.509 証明書要求に記載する地域名:"
msgid ""
"Please enter the locality the server resides in (often a city, such as "
"\"Vienna\")."
-msgstr ""
+msgstr "サーバ所在地 (大抵は「Shinjuku」のような市区名)を入力してください。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-#, fuzzy
-#| msgid "Organization name for the X.509 certificate request:"
msgid "Organization name for the X.509 certificate request:"
msgstr "X.509 証明書要求に記載する組織名:"
@@ -433,31 +380,25 @@ msgstr "X.509 証明書要求に記載する組織名:"
#: ../strongswan-starter.templates:16001
msgid ""
"Please enter the organization the server belongs to (such as \"Debian\")."
-msgstr ""
+msgstr "サーバが所属する組織 (「Debian」など) を入力してください。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-#, fuzzy
-#| msgid "Organizational unit for the X.509 certificate request:"
msgid "Organizational unit for the X.509 certificate request:"
-msgstr "X.509 証明書要求に記載する組織単位:"
+msgstr "X.509 証明書要求に記載する部署名:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-#, fuzzy
-#| msgid "Organizational unit for the X.509 certificate request:"
msgid ""
"Please enter the organizational unit the server belongs to (such as "
"\"security group\")."
-msgstr "X.509 証明書要求に記載する組織単位:"
+msgstr "サーバが所属する部署名 (「security group」など) を入力してください。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-#, fuzzy
-#| msgid "Common name for the X.509 certificate request:"
msgid "Common Name for the X.509 certificate request:"
msgstr "X.509 証明書要求に記載するコモンネーム:"
@@ -467,37 +408,30 @@ msgstr "X.509 証明書要求に記載するコモンネーム:"
msgid ""
"Please enter the Common Name for this host (such as \"gateway.example.org\")."
msgstr ""
+"このホスト用の (「gateway.example.org」のような) コモンネームを入力してくださ"
+"い。"
#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
-#, fuzzy
-#| msgid "Email address for the X.509 certificate request:"
msgid "Email address for the X.509 certificate request:"
msgstr "X.509 証明書要求に記載するメールアドレス:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
-#, fuzzy
-#| msgid ""
-#| "Please enter the email address of the person or organization who is "
-#| "responsible for the X.509 certificate. This address will be placed in the "
-#| "certificate request."
msgid ""
"Please enter the email address of the person or organization responsible for "
"the X.509 certificate."
msgstr ""
-"X.509 証明書の責任者となる人物・団体のメールアドレスを入力してください。この"
-"アドレスは証明書要求に記載されます。"
+"X.509 証明書についての対応を行う、個人あるいは団体のメールアドレスを入力して"
+"ください。"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:20001
-#, fuzzy
-#| msgid "Do you wish to enable opportunistic encryption in strongSwan?"
msgid "Enable opportunistic encryption?"
-msgstr "strongSwan で opportunistic encryption を有効にしますか?"
+msgstr "opportunistic encryption を有効にしますか?"
#. Type: boolean
#. Description
@@ -508,6 +442,10 @@ msgid ""
"deployed, activating it will cause a significant delay for every new "
"outgoing connection."
msgstr ""
+"このバージョンの strongSwan は opportunistic encryption (OE) をサポートしてい"
+"ます。OE は IPSec 認証情報を DNS レコードに含めたものです。これが広く適用され"
+"るようになるまでは、これを有効にすると全ての新規の外部接続に著しい遅延を引き"
+"起こします。"
#. Type: boolean
#. Description
@@ -517,245 +455,164 @@ msgid ""
"It may break the Internet connection (default route) as the pluto daemon "
"starts."
msgstr ""
+"opportunistic encryption を有効にするのは、本当に利用したいと考えた時のみにす"
+"べきです。この設定は、pluto デーモンの起動などインターネット接続 (デフォルト"
+"ルート) を切断する可能性があります。"
+
+msgid ""
+"Please enter the 2 letter country code for your country. This code will be "
+"placed in the certificate request."
+msgstr ""
+"あなたの国の国コードを2文字で入力してください。このコードは証明書要求に記載さ"
+"れます。"
+
+msgid "Example: AT"
+msgstr "例: JP"
+
+msgid "Example: Upper Austria"
+msgstr "例: Tokyo"
+
+msgid ""
+"Please enter the locality (e.g. city) where you live. This name will be "
+"placed in the certificate request."
+msgstr ""
+"あなたの在住している地域の名前 (例: 市町村名) を入力してください。これは証明"
+"書要求に記載されます。"
+
+msgid "Example: Vienna"
+msgstr "例: Shinjuku-ku"
+
+msgid "Example: Debian"
+msgstr "例: Debian"
+
+msgid "Example: security group"
+msgstr "例: security group"
+
+msgid ""
+"Please enter the common name (e.g. the host name of this machine) for which "
+"the X509 certificate should be created for. This name will be placed in the "
+"certificate request."
+msgstr ""
+"X.509 証明書の生成対象となるべきコモンネーム (例: このマシンのホスト名) を入"
+"力してください。これは証明書要求に記載されます。"
+
+msgid "Example: gateway.debian.org"
+msgstr "例: gateway.debian.org"
+
+msgid ""
+"If you do not want to create a new public/private keypair, you can choose to "
+"use an existing one in the next step."
+msgstr ""
+"新たな公開鍵・秘密鍵のキーペアを生成したくない場合は、次の段階で既存のキーペ"
+"アの利用を選択することも可能です。"
+
+msgid ""
+"The required information can automatically be extracted from an existing "
+"X.509 certificate with a matching RSA private key. Both parts can be in one "
+"file, if it is in PEM format. You should choose this option if you have such "
+"an existing certificate and key file and want to use it for authenticating "
+"IPSec connections."
+msgstr ""
+"要求情報は X.509 証明書から RSA 秘密鍵と照らし合わせて必要な情報を自動的に"
+"展開する事が可能です。 PEM 形式の場合、双方を一つのファイルにまとめることも"
+"可能です。そのような証明書と鍵のファイルが既にあり、これらを IPSec 通信での"
+"認証に使用したい場合はこのオプションを有効にしてください。"
+
+msgid "earliest, \"after NFS\", \"after PCMCIA\""
+msgstr "可能な限り早く, \"NFS 起動後\", \"PCMCIA 起動後\""
+
+msgid ""
+"There are three possibilities when strongSwan can start: before or after the "
+"NFS services and after the PCMCIA services. The correct answer depends on "
+"your specific setup."
+msgstr ""
+"strongSwan を起動させるタイミングの選択肢としては3つが考えられます: NFS サー"
+"ビスの開始前・開始後・PCMCIA サービスの開始後、です。正解はあなたの設定次第で"
+"す。"
+
+msgid ""
+"If you do not have your /usr tree mounted via NFS (either you only mount "
+"other, less vital trees via NFS or don't use NFS mounted trees at all) and "
+"don't use a PCMCIA network card, then it's best to start strongSwan at the "
+"earliest possible time, thus allowing the NFS mounts to be secured by IPSec. "
+"In this case (or if you don't understand or care about this issue), answer "
+"\"earliest\" to this question (the default)."
+msgstr ""
+"NFS 経由で /usr をマウントせず (他のパーティションやあまり重要ではないパー"
+"ティションを NFS 経由でマウントするか、または NFS マウントを全く使わない)、加"
+"えて PCMCIA ネットワークカードを利用していない場合、可能な限り早いタイミング"
+"で strongSwan を起動するのがベストです。この設定によって、NFS でのマウントは "
+"IPSec で保護されます。この場合 (またはこの問題を理解していないか特に気にしな"
+"い場合) 、\"可能な限り早く\"と質問に答えてください (標準設定です) 。"
+
+msgid ""
+"If you have your /usr tree mounted via NFS and don't use a PCMCIA network "
+"card, then you will need to start strongSwan after NFS so that all necessary "
+"files are available. In this case, answer \"after NFS\" to this question. "
+"Please note that the NFS mount of /usr can not be secured by IPSec in this "
+"case."
+msgstr ""
+"NFS 経由で /usr をマウントしていて PCMCIA ネットワークカードを使用していない"
+"場合は、必要なファイルを利用可能にするために strongSwan を NFS の後で起動しな"
+"ければなりません。この場合、\"NFS 起動後\" と答えてください。この時に NFS 経"
+"由でマウントされる /usr は、IPSec によるセキュアな状態にはならないということ"
+"に注意してください。"
+
+msgid ""
+"If you use a PCMCIA network card for your IPSec connections, then you only "
+"have to choose to start it after the PCMCIA services. Answer \"after PCMCIA"
+"\" in this case. This is also the correct answer if you want to fetch keys "
+"from a locally running DNS server with DNSSec support."
+msgstr ""
+"IPSec 接続に PCMCIA ネットワークカードを利用していた場合、PCMCIA サービスの起"
+"動後に strongSwan を起動する以外に選択はありません。この場合、\"PCMCIA 起動後"
+"\" と答えてください。ローカルで動作している DNSSec 機能を使用している DNS "
+"サーバから鍵を取得したい場合でも、この答えをしてください。"
+
+msgid "Do you wish to support IKEv1?"
+msgstr "IKEv1 をサポートしますか?"
+
+msgid ""
+"strongSwan supports both versions of the Internet Key Exchange protocol, "
+"IKEv1 and IKEv2. Do you want to start the \"pluto\" daemon for IKEv1 support "
+"when strongSwan is started?"
+msgstr ""
+"strongSwan は IKEv1 と IKEv2 の両方のインターネット鍵交換プロトコルをサポート"
+"しています。strongSwan が起動する際、IKEv1 サポートのため \"pluto\" デーモン"
+"を起動しますか?"
+
+msgid "Do you wish to support IKEv2?"
+msgstr "IKEv2 をサポートしますか?"
+
+msgid ""
+"strongSwan supports both versions of the Internet Key Exchange protocol, "
+"IKEv1 and IKEv2. Do you want to start the \"charon\" daemon for IKEv2 "
+"support when strongSwan is started?"
+msgstr ""
+"strongSwan は IKEv1 と IKEv2 の両方のインターネット鍵交換プロトコルをサポート"
+"しています。strongSwan が起動する際、IKEv2 サポートのため \"pluto\" デーモン"
+"を起動しますか?"
+
+msgid ""
+"strongSwan comes with support for opportunistic encryption (OE), which "
+"stores IPSec authentication information (i.e. RSA public keys) in "
+"(preferably secure) DNS records. Until this is widely deployed, activating "
+"it will cause a significant slow-down for every new, outgoing connection. "
+"Since version 2.0, strongSwan upstream comes with OE enabled by default and "
+"is thus likely to break your existing connection to the Internet (i.e. your "
+"default route) as soon as pluto (the strongSwan keying daemon) is started."
+msgstr ""
+"strongSwan は、IPSec 認証情報 (例: RSA 公開鍵) を (願わくはセキュアな) DNS レ"
+"コード内に保存する opportunistic encryption (OE) をサポートしています。これは"
+"広く利用されるようになるまで、有効にすると外部への新規接続は全て格段に遅くな"
+"ります。バージョン 2.0 より strongSwan の開発元はデフォルトで OE を有効にして"
+"います。そのため pluto (strongSwan 鍵署名デーモン) が開始するとすぐ、既存のイ"
+"ンターネット接続 (つまりデフォルトルート) が中断されるかもしれません。"
+
+msgid ""
+"Please choose whether you want to enable support for OE. If unsure, do not "
+"enable it."
+msgstr ""
+"OE のサポートを有効にするかどうかを選んでください。よくわからない場合は、有効"
+"にはしないでください。"
-#~ msgid "Do you wish to restart strongSwan?"
-#~ msgstr "strongSwan を再起動しますか?"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
-#~ msgid "Please enter the location of your X509 certificate in PEM format:"
-#~ msgstr ""
-#~ "PEM 形式の X.509 証明書を含むファイルの場所を絶対パスで入力してください。"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
-#~ msgid "Please enter the location of your X509 private key in PEM format:"
-#~ msgstr ""
-#~ "PEM 形式の X.509 証明書を含むファイルの場所を絶対パスで入力してください。"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
-#~ msgid "You may now enter the location of your X509 RootCA in PEM format:"
-#~ msgstr ""
-#~ "PEM 形式の X.509 証明書を含むファイルの場所を絶対パスで入力してください。"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the 2 letter country code for your country. This code will "
-#~| "be placed in the certificate request."
-#~ msgid ""
-#~ "Please enter the 2 letter country code for your country. This code will "
-#~ "be placed in the certificate request."
-#~ msgstr ""
-#~ "あなたの国の国コードを2文字で入力してください。このコードは証明書要求に記"
-#~ "載されます。"
-
-#~ msgid "Example: AT"
-#~ msgstr "例: JP"
-
-#~ msgid "Example: Upper Austria"
-#~ msgstr "例: Tokyo"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the locality (e.g. city) where you live. This name will be "
-#~| "placed in the certificate request."
-#~ msgid ""
-#~ "Please enter the locality (e.g. city) where you live. This name will be "
-#~ "placed in the certificate request."
-#~ msgstr ""
-#~ "あなたの在住している地域の名前 (例: 市町村名) を入力してください。これは証"
-#~ "明書要求に記載されます。"
-
-#~ msgid "Example: Vienna"
-#~ msgstr "例: Shinjuku-ku"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organization (e.g. company) that the X.509 certificate "
-#~| "should be created for. This name will be placed in the certificate "
-#~| "request."
-#~ msgid ""
-#~ "Please enter the organization (e.g. company) that the X509 certificate "
-#~ "should be created for. This name will be placed in the certificate "
-#~ "request."
-#~ msgstr ""
-#~ "X.509 証明書の生成対象となるべき組織 (例: 会社) を入力してください。これは"
-#~ "証明書要求に記載されます。"
-
-#~ msgid "Example: Debian"
-#~ msgstr "例: Debian"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organizational unit (e.g. section) that the X.509 "
-#~| "certificate should be created for. This name will be placed in the "
-#~| "certificate request."
-#~ msgid ""
-#~ "Please enter the organizational unit (e.g. section) that the X509 "
-#~ "certificate should be created for. This name will be placed in the "
-#~ "certificate request."
-#~ msgstr ""
-#~ "X.509 証明書の生成対象となるべき組織単位 (例: 部署名) を入力してください。"
-#~ "これは証明書要求に記載されます。"
-
-#~ msgid "Example: security group"
-#~ msgstr "例: security group"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the common name (e.g. the host name of this machine) for "
-#~| "which the X.509 certificate should be created for. This name will be "
-#~| "placed in the certificate request."
-#~ msgid ""
-#~ "Please enter the common name (e.g. the host name of this machine) for "
-#~ "which the X509 certificate should be created for. This name will be "
-#~ "placed in the certificate request."
-#~ msgstr ""
-#~ "X.509 証明書の生成対象となるべきコモンネーム (例: このマシンのホスト名) を"
-#~ "入力してください。これは証明書要求に記載されます。"
-
-#~ msgid "Example: gateway.debian.org"
-#~ msgstr "例: gateway.debian.org"
-
-#~ msgid "When to start strongSwan:"
-#~ msgstr "strongSwan の起動タイミング:"
-
-#, fuzzy
-#~| msgid "Do you want to create a RSA public/private keypair for this host?"
-#~ msgid "Create an RSA public/private keypair for this host?"
-#~ msgstr "このホストの RSA 公開鍵・秘密鍵のキーペアを生成しますか?"
-
-#~ msgid ""
-#~ "If you do not want to create a new public/private keypair, you can choose "
-#~ "to use an existing one in the next step."
-#~ msgstr ""
-#~ "新たな公開鍵・秘密鍵のキーペアを生成したくない場合は、次の段階で既存のキー"
-#~ "ペアの利用を選択することも可能です。"
-
-#, fuzzy
-#~| msgid ""
-#~| "This installer can automatically extract the needed information from an "
-#~| "existing X.509 certificate with a matching RSA private key. Both parts "
-#~| "can be in one file, if it is in PEM format. If you have such an existing "
-#~| "certificate and key file and want to use it for authenticating IPSec "
-#~| "connections, then please answer yes."
-#~ msgid ""
-#~ "The required information can automatically be extracted from an existing "
-#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
-#~ "one file, if it is in PEM format. You should choose this option if you "
-#~ "have such an existing certificate and key file and want to use it for "
-#~ "authenticating IPSec connections."
-#~ msgstr ""
-#~ "このインストーラは既に存在している X.509 証明書から RSA 秘密鍵と照らし合わ"
-#~ "せて必要な情報を自動的に展開する事が可能です。 PEM 形式の場合、双方を一つ"
-#~ "のファイルにまとめることも可能です。そのような証明書と鍵のファイルがあり、"
-#~ "これらを IPSec 通信での認証に使用したい場合は「はい」と答えてください。"
-
-#~ msgid "earliest, \"after NFS\", \"after PCMCIA\""
-#~ msgstr "可能な限り早く, \"NFS 起動後\", \"PCMCIA 起動後\""
-
-#~ msgid ""
-#~ "There are three possibilities when strongSwan can start: before or after "
-#~ "the NFS services and after the PCMCIA services. The correct answer "
-#~ "depends on your specific setup."
-#~ msgstr ""
-#~ "strongSwan を起動させるタイミングの選択肢としては3つが考えられます: NFS "
-#~ "サービスの開始前・開始後・PCMCIA サービスの開始後、です。正解はあなたの設"
-#~ "定次第です。"
-
-#~ msgid ""
-#~ "If you do not have your /usr tree mounted via NFS (either you only mount "
-#~ "other, less vital trees via NFS or don't use NFS mounted trees at all) "
-#~ "and don't use a PCMCIA network card, then it's best to start strongSwan "
-#~ "at the earliest possible time, thus allowing the NFS mounts to be secured "
-#~ "by IPSec. In this case (or if you don't understand or care about this "
-#~ "issue), answer \"earliest\" to this question (the default)."
-#~ msgstr ""
-#~ "NFS 経由で /usr をマウントせず (他のパーティションやあまり重要ではないパー"
-#~ "ティションを NFS 経由でマウントするか、または NFS マウントを全く使わな"
-#~ "い)、加えて PCMCIA ネットワークカードを利用していない場合、可能な限り早い"
-#~ "タイミングで strongSwan を起動するのがベストです。この設定によって、NFS で"
-#~ "のマウントは IPSec で保護されます。この場合 (またはこの問題を理解していな"
-#~ "いか特に気にしない場合) 、\"可能な限り早く\"と質問に答えてください (標準設"
-#~ "定です) 。"
-
-#~ msgid ""
-#~ "If you have your /usr tree mounted via NFS and don't use a PCMCIA network "
-#~ "card, then you will need to start strongSwan after NFS so that all "
-#~ "necessary files are available. In this case, answer \"after NFS\" to this "
-#~ "question. Please note that the NFS mount of /usr can not be secured by "
-#~ "IPSec in this case."
-#~ msgstr ""
-#~ "NFS 経由で /usr をマウントしていて PCMCIA ネットワークカードを使用していな"
-#~ "い場合は、必要なファイルを利用可能にするために strongSwan を NFS の後で起"
-#~ "動しなければなりません。この場合、\"NFS 起動後\" と答えてください。この時"
-#~ "に NFS 経由でマウントされる /usr は、IPSec によるセキュアな状態にはならな"
-#~ "いということに注意してください。"
-
-#~ msgid ""
-#~ "If you use a PCMCIA network card for your IPSec connections, then you "
-#~ "only have to choose to start it after the PCMCIA services. Answer \"after "
-#~ "PCMCIA\" in this case. This is also the correct answer if you want to "
-#~ "fetch keys from a locally running DNS server with DNSSec support."
-#~ msgstr ""
-#~ "IPSec 接続に PCMCIA ネットワークカードを利用していた場合、PCMCIA サービス"
-#~ "の起動後に strongSwan を起動する以外に選択はありません。この場"
-#~ "合、\"PCMCIA 起動後\" と答えてください。ローカルで動作している DNSSec 機能"
-#~ "を使用している DNS サーバから鍵を取得したい場合でも、この答えをしてくださ"
-#~ "い。"
-
-#~ msgid "Do you wish to support IKEv1?"
-#~ msgstr "IKEv1 をサポートしますか?"
-
-#~ msgid ""
-#~ "strongSwan supports both versions of the Internet Key Exchange protocol, "
-#~ "IKEv1 and IKEv2. Do you want to start the \"pluto\" daemon for IKEv1 "
-#~ "support when strongSwan is started?"
-#~ msgstr ""
-#~ "strongSwan は IKEv1 と IKEv2 の両方のインターネット鍵交換プロトコルをサ"
-#~ "ポートしています。strongSwan が起動する際、IKEv1 サポートのため \"pluto\" "
-#~ "デーモンを起動しますか?"
-
-#~ msgid "Do you wish to support IKEv2?"
-#~ msgstr "IKEv2 をサポートしますか?"
-
-#~ msgid ""
-#~ "strongSwan supports both versions of the Internet Key Exchange protocol, "
-#~ "IKEv1 and IKEv2. Do you want to start the \"charon\" daemon for IKEv2 "
-#~ "support when strongSwan is started?"
-#~ msgstr ""
-#~ "strongSwan は IKEv1 と IKEv2 の両方のインターネット鍵交換プロトコルをサ"
-#~ "ポートしています。strongSwan が起動する際、IKEv2 サポートのため \"pluto\" "
-#~ "デーモンを起動しますか?"
-
-#~ msgid ""
-#~ "strongSwan comes with support for opportunistic encryption (OE), which "
-#~ "stores IPSec authentication information (i.e. RSA public keys) in "
-#~ "(preferably secure) DNS records. Until this is widely deployed, "
-#~ "activating it will cause a significant slow-down for every new, outgoing "
-#~ "connection. Since version 2.0, strongSwan upstream comes with OE enabled "
-#~ "by default and is thus likely to break your existing connection to the "
-#~ "Internet (i.e. your default route) as soon as pluto (the strongSwan "
-#~ "keying daemon) is started."
-#~ msgstr ""
-#~ "strongSwan は、IPSec 認証情報 (例: RSA 公開鍵) を (願わくはセキュアな) "
-#~ "DNS レコード内に保存する opportunistic encryption (OE) をサポートしていま"
-#~ "す。これは広く利用されるようになるまで、有効にすると外部への新規接続は全て"
-#~ "格段に遅くなります。バージョン 2.0 より strongSwan の開発元はデフォルトで "
-#~ "OE を有効にしています。そのため pluto (strongSwan 鍵署名デーモン) が開始す"
-#~ "るとすぐ、既存のインターネット接続 (つまりデフォルトルート) が中断されるか"
-#~ "もしれません。"
-
-#~ msgid ""
-#~ "Please choose whether you want to enable support for OE. If unsure, do "
-#~ "not enable it."
-#~ msgstr ""
-#~ "OE のサポートを有効にするかどうかを選んでください。よくわからない場合は、"
-#~ "有効にはしないでください。"
diff --git a/debian/po/vi.po b/debian/po/vi.po
index cb833b1e3..180377b5f 100644
--- a/debian/po/vi.po
+++ b/debian/po/vi.po
@@ -1,13 +1,13 @@
# Vietnamese translation for StrongSwan.
-# Copyright © 2009 Free Software Foundation, Inc.
+# Copyright © 2010 Free Software Foundation, Inc.
+# Clytie Siddall <clytie@riverland.net.au>, 2005-2010.
#
-# Clytie Siddall <clytie@riverland.net.au>, 2005-2009, 2009.
msgid ""
msgstr ""
-"Project-Id-Version: strongswan 4.2.14-20\n"
+"Project-Id-Version: strongswan 4.4.0-1\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
-"POT-Creation-Date: 2010-08-09 12:15+0200\n"
-"PO-Revision-Date: 2009-05-25 15:01+0100\n"
+"POT-Creation-Date: 2010-08-16 14:23+0200\n"
+"PO-Revision-Date: 2010-10-03 19:22+1030\n"
"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
"Language: vi\n"
@@ -21,7 +21,7 @@ msgstr ""
#. Description
#: ../strongswan-starter.templates:2001
msgid "Old runlevel management superseded"
-msgstr ""
+msgstr "Quản lý cấp chạy cũ đã được thay thế"
#. Type: note
#. Description
@@ -35,6 +35,14 @@ msgid ""
"changed your strongSwan startup parameters, then please take a look at NEWS."
"Debian for instructions on how to modify your setup accordingly."
msgstr ""
+"Các phiên bản trước của gói strongSwan đã cho phép chọn trong ba cấp Chạy/"
+"Dừng. Do thay đổi trong thủ tục khởi chạy tiêu chuẩn, không còn có thể làm "
+"như thế, nó cũng không còn có ích. Cho mọi bản cài đặt mới, cũng như bản cài "
+"đặt cũ nào đang chạy trong một của những chế độ xác định sẵn này, một cấp "
+"mặc định thích hợp sắp được lập. Nếu bạn đang nâng cấp từ một phiên bản "
+"trước và đã sửa đổi tham số khởi chạy nào của strongSwan, hãy xem tập tin "
+"tin tức « NEWS.Debian » để tìm hướng dẫn về cách sửa đổi thiết lập cho phù "
+"hợp."
#. Type: boolean
#. Description
@@ -45,22 +53,19 @@ msgstr "Khởi chạy lại strongSwan ngay bây giờ ?"
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
-#, fuzzy
-#| msgid ""
-#| "Restarting strongSwan is recommended, because if there is a security fix, "
-#| "it will not be applied until the daemon restarts. However, this might "
-#| "close existing connections and then bring them back up."
msgid ""
"Restarting strongSwan is recommended, since if there is a security fix, it "
"will not be applied until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
-"existing connections and then bring them back up, so if you are using such "
-"a strongSwan tunnel to connect for this update, restarting is not "
-"recommended."
+"existing connections and then bring them back up, so if you are using such a "
+"strongSwan tunnel to connect for this update, restarting is not recommended."
msgstr ""
-"Khuyên khởi chạy lại strongSwan, vì phần mềm giải quyết vấn đề bảo mật (nếu "
-"có) chỉ được hiệu lực khi trình nền khởi chạy lại. Ghi chú : hành vi khởi "
-"chạy lại cũng có thể đóng và mở lại kết nối đã có."
+"Khuyên bạn khởi chạy lại strongSwan, vì sự sửa chữa bảo mật nào không phải "
+"được áp dụng đến khi trình nền khởi chạy. Phần lớn các người trông đợi trình "
+"nền khởi chạy thì nói chung nó là một ý kiến tốt. Tuy nhiên nó có thể tắt "
+"rồi bật lại kết nối đã có, vì thế nếu bạn đang sử dụng (v.d.) một đường hầm "
+"strongSwan để kết nối đến bản cập nhật này, không nên khởi chạy lại vào lúc "
+"này."
#. Type: boolean
#. Description
@@ -97,10 +102,8 @@ msgstr ""
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
-#, fuzzy
-#| msgid "Use an existing X.509 certificate for strongSwan?"
msgid "Use an X.509 certificate for this host?"
-msgstr "Với strongSwan, dùng một chứng nhận X.509 đã có ?"
+msgstr "Dùng chứng nhận X.509 cho máy này ?"
#. Type: boolean
#. Description
@@ -114,6 +117,12 @@ msgid ""
"connections, key based authentication is easier to administer and more "
"secure."
msgstr ""
+"Một chứng nhận X.509 có thể được tự động tạo hoặc nhập cho máy này. Chứng "
+"nhận này có thể được sử dụng để xác thực kết nối IPsec đến máy khác: nó là "
+"phương pháp ưa thích để xây dựng kết nối IPsec bảo mật. Tuỳ chọn khác là sử "
+"dụng điều bí mật chia sẻ (cùng một mật khẩu ở hai bên đường hầm) để xác thực "
+"kết nối, nhưng mà cho nhiều kết nối dễ hơn quản lý sự xác thức dựa vào khoá, "
+"và phương pháp này bảo mật hơn."
#. Type: boolean
#. Description
@@ -122,24 +131,26 @@ msgid ""
"Alternatively you can reject this option and later use the command \"dpkg-"
"reconfigure strongswan\" to come back."
msgstr ""
+"Hoặc bạn có thể từ chối tuỳ chọn này, và chạy câu lệnh « dpkg-reconfigure "
+"strongswan » về sau để trở về tiến trình cấu hình này."
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "create"
-msgstr ""
+msgstr "tạo"
#. Type: select
#. Choices
#: ../strongswan-starter.templates:7001
msgid "import"
-msgstr ""
+msgstr "nhập"
#. Type: select
#. Description
#: ../strongswan-starter.templates:7002
msgid "Methods for using a X.509 certificate to authenticate this host:"
-msgstr ""
+msgstr "Phương pháp sử dụng chứng nhận X.509 để xác thực máy này:"
#. Type: select
#. Description
@@ -149,6 +160,9 @@ msgid ""
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""
+"Có thể tạo một chứng nhận X.509 mới với thiết lập được người dùng xác định, "
+"hoặc có thể nhập một cặp khoá (công và riêng) đã có theo tập tin PEM, để xác "
+"thực kết nối IPsec."
#. Type: select
#. Description
@@ -161,6 +175,12 @@ msgid ""
"certificate and all the answers given must match exactly the requirements of "
"the CA, otherwise the certificate request may be rejected."
msgstr ""
+"Nếu bạn chọn tạo một chứng nhận X.509 mới thì đầu tiên bạn được hỏi một số "
+"câu bắt buộc phải trả lời trước khi có thể bắt đầu tạo chứng nhận. Ghi nhớ "
+"rằng nếu bạn muốn có khoá công được ký bởi một CA (nhà cầm quyền cấp chứng "
+"nhận) đã tồn tại, bạn không nên chọn tạo một chứng nhận tự ký, và tất cả các "
+"đáp ứng bạn làm phải tương ứng chính xác với yêu cầu của CA, không thì yêu "
+"cầu chứng nhận có thể bị từ chối."
#. Type: select
#. Description
@@ -174,61 +194,50 @@ msgid ""
"for the X.509 certificates has to be PEM and that the private key must not "
"be encrypted or the import procedure will fail."
msgstr ""
+"Nếu bạn muốn nhập một cặp khoá công và riêng đã có, bạn sẽ được nhắc nhập "
+"(các) tên tập tin (mà có thể là trùng nếu cả hai khoá được giữ trong cùng "
+"một tập tin). Tuỳ chọn bạn cũng có thể ghi rõ một tên tập tin chứa (các) "
+"khoá công của CA, nhưng mà tập tin này phải khác với tập tin nhập trước. "
+"Cũng ghi nhớ rằng định dạng của chứng nhận X.509 phải là PEM, và khoá riêng "
+"không thể được mật mã, không thì tiến trình nhập không thành công."
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 certificate:"
-msgstr "Tên tập tin chứng nhận X.509 có dạng PEM:"
+msgstr "Tên tập tin của chứng nhận X.509 dạng PEM:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing your X.509 "
-#| "certificate in PEM format."
msgid ""
"Please enter the location of the file containing your X.509 certificate in "
"PEM format."
-msgstr ""
-"Hãy nhập đường dẫn đầy đủ đến tập tin chứa chứng nhận X.509 của bạn, theo "
-"định dạng PEM."
+msgstr "Hãy nhập vị trí của tập tin chứa chứng nhận X.509 dạng PEM của bạn."
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid "File name of your existing X.509 private key in PEM format:"
msgid "File name of your PEM format X.509 private key:"
-msgstr "Tên tập tin khoá riêng X.509 có dạng PEM:"
+msgstr "Tên tập tin cỳa khoá riêng X.509 dạng PEM:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full location of the file containing the private RSA key "
-#| "matching your X.509 certificate in PEM format. This can be the same file "
-#| "as the X.509 certificate."
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X.509 certificate in PEM format. This can be the same file "
"that contains the X.509 certificate."
msgstr ""
-"Hãy nhập đường dẫn đầy đủ đến tập tin chứa khoá RSA riêng tương ứng với "
-"chứng nhận X.509 của bạn, theo định dạng PEM. (Đây có thể là cùng một tập "
-"tin với nó chứa chứng nhận X.509.)"
+"Hãy nhập vị trí của tập tin chứa khoá RSA riêng tương ứng với chứng nhận "
+"X.509, cả hai theo định dạng PEM. (Đây có thể là cùng một tập tin với tập "
+"tin chứa chứng nhận X.509.)"
#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
-#, fuzzy
-#| msgid "File name of your X.509 certificate in PEM format:"
msgid "File name of your PEM format X.509 RootCA:"
-msgstr "Tên tập tin chứng nhận X.509 có dạng PEM:"
+msgstr "Tên tập tin của RootCA X.509 dạng PEM:"
#. Type: string
#. Description
@@ -240,12 +249,17 @@ msgid ""
"Please note that it's not possible to store the RootCA in the same file as "
"your X.509 certificate or private key."
msgstr ""
+"Tuỳ chọn bạn bây giờ có thể nhập vị trí của tập tin chứa gốc nhà cầm quyền "
+"cấp chứng nhận X.509 được dùng để ký chứng nhận theo định dạng PEM của bạn. "
+"Không có hoặc không muốn sử dụng nó thì bỏ trống trường này. Ghi chú rằng "
+"không thể giữ RootCA trong cùng một tập tin với chứng nhận X.509 hoặc khoá "
+"riêng của bạn."
#. Type: string
#. Description
#: ../strongswan-starter.templates:11001
msgid "Please enter which length the created RSA key should have:"
-msgstr ""
+msgstr "Gõ chiều dài dự định của khoá RSA cần tạo :"
#. Type: string
#. Description
@@ -256,12 +270,13 @@ msgid ""
"not need anything more than 4096 bits because it only slows the "
"authentication process down and is not needed at the moment."
msgstr ""
+"Hãy nhập chiều dài của khoá RSA cần tạo. Ít hơn 1024 bit được thấy là không "
+"an toàn, và lớn hơn 4096 bit chỉ làm chậm tiến trình xác thực và chưa cần "
+"thiết."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid "Create a self-signed X.509 certificate?"
msgid "Create a self-signed X.509 certificate?"
msgstr "Tạo một chứng nhận X.509 tự ký ?"
@@ -277,31 +292,29 @@ msgid ""
"features requires all certificates to be signed by a single Certificate "
"Authority to create a trust path."
msgstr ""
+"Chỉ chứng nhận X.509 tự ký có thể được tự động tạo, vì bằng cách khác một CA "
+"cần thiết để ký yêu cầu chứng nhận. Nếu bạn chọn tạo một chứng nhận tự ký, "
+"bạn có thể sử dụng nó ngay lập tức để kết nối tới máy IPsec khác có hỗ trợ "
+"chứng nhận X.509 để xác thực kết nối IPsec. Tuy nhiên, tính năng PKI của "
+"strongSwan yêu cầu tất cả các chứng nhận được ký bởi cùng một CA, để tạo một "
+"đường dẫn tin cậy."
#. Type: boolean
#. Description
#: ../strongswan-starter.templates:12001
-#, fuzzy
-#| msgid ""
-#| "If you do not accept this option, only the RSA private key will be "
-#| "created, along with a certificate request which you will need to have "
-#| "signed by a certificate authority."
msgid ""
"If you do not choose to create a self-signed certificate, only the RSA "
"private key and the certificate request will be created, and you will have "
"to sign the certificate request with your Certificate Authority."
msgstr ""
-"Không bật tuỳ chọn này thì chỉ khoá riêng RSA sẽ được tạo, cùng với một lời "
-"yêu cầu chứng nhận cho bạn xin chữ ký của một nhà cầm quyền cấp chứng nhận "
-"(CA)."
+"Nếu bạn không chọn tạo một chứng nhận tự ký thì chỉ khoá riêng RSA và yêu "
+"cầu chứng nhận sẽ được tạo, và bạn cần phải ký yêu cầu chứng nhận bằng CA."
#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
-#, fuzzy
-#| msgid "Country code for the X.509 certificate request:"
msgid "Country code for the X.509 certificate request:"
-msgstr "Mã quốc gia cho lời yêu cầu chứng nhận X.509:"
+msgstr "Mã quốc gia cho yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
@@ -310,6 +323,7 @@ msgid ""
"Please enter the two-letter code for the country the server resides in (such "
"as \"AT\" for Austria)."
msgstr ""
+"Hãy nhập mã hai chữ cho quốc gia chứa máy phục vụ (v.d. « VI » cho Việt Nam)."
#. Type: string
#. Description
@@ -319,36 +333,30 @@ msgid ""
"ISO-3166 country code; an empty field is allowed elsewhere in the X.509 "
"certificate, but not here."
msgstr ""
+"Không có mã quốc gia ISO-3166 đúng thì OpenSSL từ chối tạo chứng nhận. Có "
+"thể bỏ trống trường ở một số nơi khác trong chứng nhận X.509 mà không phải ở "
+"đây."
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-#, fuzzy
-#| msgid "State or province name for the X.509 certificate request:"
msgid "State or province name for the X.509 certificate request:"
-msgstr "Tên của bảng hay tỉnh cho lời yêu cầu chứng nhận X.509:"
+msgstr "Tên của bảng hay tỉnh cho yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
-#, fuzzy
-#| msgid ""
-#| "Please enter the full name of the state or province to include in the "
-#| "certificate request."
msgid ""
"Please enter the full name of the state or province the server resides in "
"(such as \"Upper Austria\")."
msgstr ""
-"Hãy nhập tên đầy đủ của bang hay tỉnh nơi bạn ở, để bao gồm trong lời yêu "
-"cầu chứng nhận."
+"Hãy nhập tên đầy đủ của bang hay tỉnh chứa máy phục vụ (v.d. « Nghệ An »)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
-#, fuzzy
-#| msgid "Locality name for the X.509 certificate request:"
msgid "Locality name for the X.509 certificate request:"
-msgstr "Tên vùng cho lời yêu cầu chứng nhận X.509:"
+msgstr "Tên vùng cho yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
@@ -357,14 +365,13 @@ msgid ""
"Please enter the locality the server resides in (often a city, such as "
"\"Vienna\")."
msgstr ""
+"Hãy nhập vùng chứa máy phục vụ (thường là một thành phố, v.d. « Nhà Trắng »)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
-#, fuzzy
-#| msgid "Organization name for the X.509 certificate request:"
msgid "Organization name for the X.509 certificate request:"
-msgstr "Tên tổ chức cho lời yêu cầu chứng nhận X.509:"
+msgstr "Tên tổ chức cho yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
@@ -372,61 +379,52 @@ msgstr "Tên tổ chức cho lời yêu cầu chứng nhận X.509:"
msgid ""
"Please enter the organization the server belongs to (such as \"Debian\")."
msgstr ""
+"Hãy nhập tổ chức sở hữu máy phục vụ (v.d. « Debian » hoặc « Dự án MOST »)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-#, fuzzy
-#| msgid "Organizational unit for the X.509 certificate request:"
msgid "Organizational unit for the X.509 certificate request:"
-msgstr "Tên đơn vị tổ chức cho lời yêu cầu chứng nhận X.509:"
+msgstr "Tên đơn vị tổ chức cho yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
-#, fuzzy
-#| msgid "Organizational unit for the X.509 certificate request:"
msgid ""
"Please enter the organizational unit the server belongs to (such as "
"\"security group\")."
-msgstr "Tên đơn vị tổ chức cho lời yêu cầu chứng nhận X.509:"
+msgstr ""
+"Hãy nhập tên đơn vị của tổ chức sở hữu máy phục vụ (v.d. « nhóm địa phương "
+"hoá »)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
-#, fuzzy
-#| msgid "Common name for the X.509 certificate request:"
msgid "Common Name for the X.509 certificate request:"
-msgstr "Tên chung cho lời yêu cầu chứng nhận X.509:"
+msgstr "Tên chung cho yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
msgid ""
"Please enter the Common Name for this host (such as \"gateway.example.org\")."
-msgstr ""
+msgstr "Hãy nhập Tên Chung cho máy này (v.d. « cổng_ra.vị_dụ.org »)."
#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
-#, fuzzy
-#| msgid "Email address for the X.509 certificate request:"
msgid "Email address for the X.509 certificate request:"
-msgstr "Địa chỉ thư cho lời yêu cầu chứng nhận X.509:"
+msgstr "Địa chỉ thư cho yêu cầu chứng nhận X.509:"
#. Type: string
#. Description
#: ../strongswan-starter.templates:19001
-#, fuzzy
-#| msgid ""
-#| "Please enter the email address (for the individual or organization "
-#| "responsible) that should be used in the certificate request."
msgid ""
"Please enter the email address of the person or organization responsible for "
"the X.509 certificate."
msgstr ""
-"Hãy nhập địa chỉ thư điện tử (của người hay tổ chức chịu trách nhiệm về yêu "
-"cầu này) nên dùng trong yêu cầu chứng nhận."
+"Hãy nhập địa chỉ thư điện tử của người hoặc tổ chức chịu trách nhiệm về yêu "
+"cầu chứng nhận này."
#. Type: boolean
#. Description
@@ -458,207 +456,3 @@ msgstr ""
"Chưa chắc thì không nên hiệu lực chức năng mật mã cơ hội chủ nghĩa. Nó cũng "
"có thể đóng kết nối Internet (đường dẫn mặc định) do trình nền pluto khởi "
"chạy."
-
-#, fuzzy
-#~| msgid "When to start strongSwan:"
-#~ msgid "Do you wish to restart strongSwan?"
-#~ msgstr "StrongSwan nên khởi chạy khi nào :"
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
-#~ msgid "Please enter the location of your X509 certificate in PEM format:"
-#~ msgstr ""
-#~ "Hãy nhập đường dẫn đầy đủ đến tập tin chứa chứng nhận X.509 của bạn, theo "
-#~ "định dạng PEM."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
-#~ msgid "Please enter the location of your X509 private key in PEM format:"
-#~ msgstr ""
-#~ "Hãy nhập đường dẫn đầy đủ đến tập tin chứa chứng nhận X.509 của bạn, theo "
-#~ "định dạng PEM."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the full location of the file containing your X.509 "
-#~| "certificate in PEM format."
-#~ msgid "You may now enter the location of your X509 RootCA in PEM format:"
-#~ msgstr ""
-#~ "Hãy nhập đường dẫn đầy đủ đến tập tin chứa chứng nhận X.509 của bạn, theo "
-#~ "định dạng PEM."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the two-letter ISO3166 country code that should be used in "
-#~| "the certificate request."
-#~ msgid ""
-#~ "Please enter the 2 letter country code for your country. This code will "
-#~ "be placed in the certificate request."
-#~ msgstr ""
-#~ "Hãy nhập mã quốc gia hai chữ ISO-3166 (v.d. « vn ») của chỗ bạn, cho lời "
-#~ "yêu cầu chứng nhận."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the locality name (often a city) that should be used in the "
-#~| "certificate request."
-#~ msgid ""
-#~ "Please enter the locality (e.g. city) where you live. This name will be "
-#~ "placed in the certificate request."
-#~ msgstr ""
-#~ "Hãy nhập tên vùng (v.d. thành phố) nên dùng trong lời yêu cầu chứng nhận."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organization name (often a company) that should be used "
-#~| "in the certificate request."
-#~ msgid ""
-#~ "Please enter the organization (e.g. company) that the X509 certificate "
-#~ "should be created for. This name will be placed in the certificate "
-#~ "request."
-#~ msgstr ""
-#~ "Hãy nhập tên tổ chức (v.d. công ty, trường học) nên dùng trong yêu cầu "
-#~ "chứng nhận."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the organizational unit name (often a department) that "
-#~| "should be used in the certificate request."
-#~ msgid ""
-#~ "Please enter the organizational unit (e.g. section) that the X509 "
-#~ "certificate should be created for. This name will be placed in the "
-#~ "certificate request."
-#~ msgstr ""
-#~ "Hãy nhập đơn vị tổ chức (v.d. phòng ban, khoa) nên dùng trong yêu cầu "
-#~ "chứng nhận."
-
-#, fuzzy
-#~| msgid ""
-#~| "Please enter the common name (such as the host name of this machine) "
-#~| "that should be used in the certificate request."
-#~ msgid ""
-#~ "Please enter the common name (e.g. the host name of this machine) for "
-#~ "which the X509 certificate should be created for. This name will be "
-#~ "placed in the certificate request."
-#~ msgstr ""
-#~ "Hãy nhập tên chung (v.d. tên máy của máy tính này) nên dùng trong yêu cầu "
-#~ "chứng nhận."
-
-#~ msgid "earliest"
-#~ msgstr "sớm nhất"
-
-#~ msgid "after NFS"
-#~ msgstr "sau NFS"
-
-#~ msgid "after PCMCIA"
-#~ msgstr "sau PCMCIA"
-
-#~ msgid ""
-#~ "StrongSwan starts during system startup so that it can protect "
-#~ "filesystems that are automatically mounted."
-#~ msgstr ""
-#~ "StrongSwan khởi chạy trong tiến trình khởi động hệ thống, để bảo vệ những "
-#~ "hệ thống tập tin được tự động gắn kết."
-
-#~ msgid ""
-#~ " * earliest: if /usr is not mounted through NFS and you don't use a\n"
-#~ " PCMCIA network card, it is best to start strongSwan as soon as\n"
-#~ " possible, so that NFS mounts can be secured by IPSec;\n"
-#~ " * after NFS: recommended when /usr is mounted through NFS and no\n"
-#~ " PCMCIA network card is used;\n"
-#~ " * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
-#~ " network card or if it needs keys to be fetched from a locally running "
-#~ "DNS\n"
-#~ " server with DNSSec support."
-#~ msgstr ""
-#~ " • sớm nhất\tNếu /usr không phải được gắn kết thông qua NFS,\n"
-#~ "\t\t\tvà máy này không dùng bo mạch mạng PCMCIA,\n"
-#~ "\t\t\tthì strongSwan nên khởi chạy sớm nhất có thể,\n"
-#~ "\t\t\tđể IPSec bảo mật những điểm lắp NFS.\n"
-#~ " • sau NFS\tNếu /usr có phải được gắn kết thông qua NFS,\n"
-#~ "\t\t\tvà máy này không dùng bo mạch mạng PCMCIA.\n"
-#~ " • sau PCMCIA\t\tNếu kết nối IPSec dùng bo mạch mạng PCMCIA,\n"
-#~ "\t\t\t\thoặc nếu nó cần lấy khoá từ một trình phục vụ DNS\n"
-#~ "\t\t\t\tchạy cục bộ có hỗ trợ DNSSec."
-
-#~ msgid ""
-#~ "If you don't restart strongSwan now, you should do so manually at the "
-#~ "first opportunity."
-#~ msgstr ""
-#~ "Không khởi chạy lại strongSwan ngay bây giờ thì quản trị nên tự làm sớm "
-#~ "nhất có thể."
-
-#~ msgid "Create an RSA public/private keypair for this host?"
-#~ msgstr "Tạo một cặp khoá công/riêng RSA cho máy này ?"
-
-#~ msgid ""
-#~ "StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to "
-#~ "authenticate IPSec connections to other hosts. RSA authentication is "
-#~ "generally considered more secure and is easier to administer. You can use "
-#~ "PSK and RSA authentication simultaneously."
-#~ msgstr ""
-#~ "StrongSwan có khả năng sử dụng một khoá chia sẻ sẵn (PSK) hay một cặp "
-#~ "khoá RSA, để xác thức kết nối IPSec tới máy khác. Quá trình xác thức RSA "
-#~ "thường được xem là bảo mật hơn, cũng dễ hơn quản trị. Có thể dùng đồng "
-#~ "thời hai quá trình xác thực PSK và RSA."
-
-#~ msgid ""
-#~ "If you do not want to create a new public/private keypair, you can choose "
-#~ "to use an existing one in the next step."
-#~ msgstr ""
-#~ "Không muốn tạo một cặp khóa công/riêng mới thì bước kế tiếp cho bạn sử "
-#~ "dụng một khoá đã có."
-
-#~ msgid ""
-#~ "The required information can automatically be extracted from an existing "
-#~ "X.509 certificate with a matching RSA private key. Both parts can be in "
-#~ "one file, if it is in PEM format. You should choose this option if you "
-#~ "have such an existing certificate and key file and want to use it for "
-#~ "authenticating IPSec connections."
-#~ msgstr ""
-#~ "Thông tin yêu cầu có thể được tự động trích ra một chứng nhận X.509 đã "
-#~ "tồn tại mà có một cặp khoá RSA riêng tương ứng. Cả hai phần có thể nằm "
-#~ "trong cùng một tập tin theo định dạng PEM. Nếu bạn có tập tin như vậy "
-#~ "chứa chứng nhận và khoá, và muốn dùng nó để xác thực kết nối IPSec, thì "
-#~ "có nên bật tuỳ chọn này."
-
-#~ msgid "RSA key length:"
-#~ msgstr "Độ dài khoá RSA:"
-
-#~ msgid ""
-#~ "Please enter the length of RSA key you wish to generate. A value of less "
-#~ "than 1024 bits is not considered secure. A value of more than 2048 bits "
-#~ "will probably affect performance."
-#~ msgstr ""
-#~ "Hãy nhập chiều dài của khoá RSA bạn muốn tạo. Giá trị này nên nằm giữa "
-#~ "1024 và 2048 bit. Giá trị nhỏ hơn 1024 không phải được xem là bảo mật. "
-#~ "Giá trị lớn hơn 2048 sẽ rất có thể giảm tốc độ chạy máy tính."
-
-#~ msgid ""
-#~ "Only self-signed X.509 certificates can be created automatically, because "
-#~ "otherwise a certificate authority is needed to sign the certificate "
-#~ "request."
-#~ msgstr ""
-#~ "Chỉ chứng nhận X.509 tự ký có thể được tự động tạo, vì chứng nhận loại "
-#~ "khác yêu cầu chữ ký của một nhà cầm quyền cấp chứng nhận (CA)."
-
-#~ msgid ""
-#~ "If you accept this option, the certificate created can be used "
-#~ "immediately to connect to other IPSec hosts that support authentication "
-#~ "via an X.509 certificate. However, using strongSwan's PKI features "
-#~ "requires a trust path to be created by having all X.509 certificates "
-#~ "signed by a single authority."
-#~ msgstr ""
-#~ "Bật tùy chọn này thì chứng nhận đã tạo có thể được sử dụng ngay lập tức "
-#~ "để kết nối tới máy IPSec khác mà hỗ trợ xác thực thông qua một chứng nhận "
-#~ "X.509. Tuy nhiên, để sử dụng tính năng PKI của strongSwan cũng cần phải "
-#~ "tạo một đường dẫn tin cậy (tất cả các chứng nhận X.509 được ký bởi cùng "
-#~ "một nhà cầm quyền)."
-
-#~ msgid ""
-#~ "This field is mandatory; otherwise a certificate cannot be generated."
-#~ msgstr "Không điền vào trường này thì không thể tạo chứng nhận."