summaryrefslogtreecommitdiff
path: root/debian/po/fr.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-01-04 12:37:56 +0000
committerColin Watson <cjwatson@debian.org>2005-01-04 12:37:56 +0000
commitc44fe9a5b9d3db96a7249b04d915f17e4a3a3b04 (patch)
tree732dcec3c78e0f4a044676da7008c6f29ab33fc1 /debian/po/fr.po
parent644a27682f0f6d7c252561941efb684ac5f6905c (diff)
parentebc4a8cca5c11a314af816af146fe70ed4c7598e (diff)
Merge from branch-V_3_8_1_P1-4-client-server-split:
cvs up -jV_3_8_1_P1-8 -jbranch-V_3_8_1_P1-4-client-server-split branch-V_3_8_1_P1-4-client-server-split is now closed. For further development for sarge (Debian version 3.8.1p1-8.sarge.4, CVS tag V_3_8_1_P1-8_sarge_4), use branch-V_3_8_1_P1-8_sarge_4-sarge.
Diffstat (limited to 'debian/po/fr.po')
-rw-r--r--debian/po/fr.po208
1 files changed, 61 insertions, 147 deletions
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 7c2479c6b..889948e12 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n" 16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-13 22:39+0200\n" 19"PO-Revision-Date: 2004-10-13 22:39+0200\n"
20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n" 20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -25,13 +25,48 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Faut-il installer /usr/lib/ssh-keysign avec le bit SETUID activé ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr "Vous pouvez installer ssh-keysign avec le bit SETUID activé."
39
40#. Type: boolean
41#. Description
42#: ../openssh-client.templates.master:4
43msgid ""
44"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
45"based authentication."
46msgstr ""
47"Si vous choisissez cette option, vous permettrez l'authentification basée "
48"sur les hôtes, disponible dans la version 2 du protocole SSH."
49
50#. Type: boolean
51#. Description
52#: ../openssh-client.templates.master:4
53msgid ""
54"If in doubt, I suggest you install it with SUID. If it causes problems you "
55"can change your mind later by running: dpkg-reconfigure ssh"
56msgstr ""
57"Dans le doute, vous devriez l'installer avec le bit SETUID activé. Si cela "
58"vous pose des problèmes, vous pourrez revenir sur votre décision avec « dpkg-"
59"reconfigure ssh »."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 64msgid "Generate new configuration file"
30msgstr "Faut-il créer un nouveau fichier de configuration ?" 65msgstr "Faut-il créer un nouveau fichier de configuration ?"
31 66
32#. Type: boolean 67#. Type: boolean
33#. Description 68#. Description
34#: ../templates.master:4 69#: ../openssh-server.templates.master:4
35msgid "" 70msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 71"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 72"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +83,7 @@ msgstr ""
48 83
49#. Type: boolean 84#. Type: boolean
50#. Description 85#. Description
51#: ../templates.master:4 86#: ../openssh-server.templates.master:4
52msgid "" 87msgid ""
53"Please note that this new configuration file will set the value of " 88"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -66,7 +101,7 @@ msgstr ""
66 101
67#. Type: boolean 102#. Type: boolean
68#. Description 103#. Description
69#: ../templates.master:4 104#: ../openssh-server.templates.master:4
70msgid "" 105msgid ""
71"It is strongly recommended that you let me generate a new configuration file " 106"It is strongly recommended that you let me generate a new configuration file "
72"for you." 107"for you."
@@ -75,13 +110,13 @@ msgstr ""
75 110
76#. Type: boolean 111#. Type: boolean
77#. Description 112#. Description
78#: ../templates.master:23 113#: ../openssh-server.templates.master:23
79msgid "Allow SSH protocol 2 only" 114msgid "Allow SSH protocol 2 only"
80msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH ?" 115msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH ?"
81 116
82#. Type: boolean 117#. Type: boolean
83#. Description 118#. Description
84#: ../templates.master:23 119#: ../openssh-server.templates.master:23
85msgid "" 120msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is " 121"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow " 122"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -96,7 +131,7 @@ msgstr ""
96 131
97#. Type: boolean 132#. Type: boolean
98#. Description 133#. Description
99#: ../templates.master:23 134#: ../openssh-server.templates.master:23
100msgid "" 135msgid ""
101"Also please note that keys used for protocol 1 are different so you will not " 136"Also please note that keys used for protocol 1 are different so you will not "
102"be able to use them if you only allow protocol 2 connections." 137"be able to use them if you only allow protocol 2 connections."
@@ -107,7 +142,7 @@ msgstr ""
107 142
108#. Type: boolean 143#. Type: boolean
109#. Description 144#. Description
110#: ../templates.master:23 145#: ../openssh-server.templates.master:23
111msgid "" 146msgid ""
112"If you later change your mind about this setting, README.Debian has " 147"If you later change your mind about this setting, README.Debian has "
113"instructions on what to do to your sshd_config file." 148"instructions on what to do to your sshd_config file."
@@ -116,35 +151,16 @@ msgstr ""
116"instructions fournies dans le fichier README.Debian vous indiquent comment " 151"instructions fournies dans le fichier README.Debian vous indiquent comment "
117"modifier le fichier sshd_config." 152"modifier le fichier sshd_config."
118 153
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
134"clés SSH1 et SSH2. Cela signifie que les fichiers authorized_keys2 et "
135"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
136"la compatibilité descendante."
137
138#. Type: boolean 154#. Type: boolean
139#. Description 155#. Description
140#: ../templates.master:46 156#: ../openssh-server.templates.master:38
141msgid "Do you want to continue (and risk killing active ssh sessions)?" 157msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr "" 158msgstr ""
143"Voulez-vous continuer (et risquer de rompre les sessions SSH actives) ?" 159"Voulez-vous continuer (et risquer de rompre les sessions SSH actives) ?"
144 160
145#. Type: boolean 161#. Type: boolean
146#. Description 162#. Description
147#: ../templates.master:46 163#: ../openssh-server.templates.master:38
148msgid "" 164msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill " 165"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh " 166"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -157,7 +173,7 @@ msgstr ""
157 173
158#. Type: boolean 174#. Type: boolean
159#. Description 175#. Description
160#: ../templates.master:46 176#: ../openssh-server.templates.master:38
161msgid "" 177msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file." 179"daemon line in the stop section of the file."
@@ -168,13 +184,13 @@ msgstr ""
168 184
169#. Type: note 185#. Type: note
170#. Description 186#. Description
171#: ../templates.master:56 187#: ../openssh-server.templates.master:48
172msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
173msgstr "Suivi de session X11 et d'agent d'autorisation désactivés par défaut." 189msgstr "Suivi de session X11 et d'agent d'autorisation désactivés par défaut."
174 190
175#. Type: note 191#. Type: note
176#. Description 192#. Description
177#: ../templates.master:56 193#: ../openssh-server.templates.master:48
178msgid "" 194msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and " 195"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default." 196"ForwardAgent set to ``off'' by default."
@@ -184,7 +200,7 @@ msgstr ""
184 200
185#. Type: note 201#. Type: note
186#. Description 202#. Description
187#: ../templates.master:56 203#: ../openssh-server.templates.master:48
188msgid "" 204msgid ""
189"You can enable it for servers you trust, either in one of the configuration " 205"You can enable it for servers you trust, either in one of the configuration "
190"files, or with the -X command line option." 206"files, or with the -X command line option."
@@ -195,20 +211,20 @@ msgstr ""
195 211
196#. Type: note 212#. Type: note
197#. Description 213#. Description
198#: ../templates.master:56 214#: ../openssh-server.templates.master:48
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 215msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr "" 216msgstr ""
201"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian." 217"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
202 218
203#. Type: note 219#. Type: note
204#. Description 220#. Description
205#: ../templates.master:67 221#: ../openssh-server.templates.master:59
206msgid "Warning: rsh-server is installed --- probably not a good idea" 222msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr "Rsh-server installé : paquet déconseillé" 223msgstr "Rsh-server installé : paquet déconseillé"
208 224
209#. Type: note 225#. Type: note
210#. Description 226#. Description
211#: ../templates.master:67 227#: ../openssh-server.templates.master:59
212msgid "" 228msgid ""
213"having rsh-server installed undermines the security that you were probably " 229"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package." 230"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -219,13 +235,13 @@ msgstr ""
219 235
220#. Type: note 236#. Type: note
221#. Description 237#. Description
222#: ../templates.master:74 238#: ../openssh-server.templates.master:66
223msgid "Warning: telnetd is installed --- probably not a good idea" 239msgid "Warning: telnetd is installed --- probably not a good idea"
224msgstr "Telnetd installé : paquet déconseillé" 240msgstr "Telnetd installé : paquet déconseillé"
225 241
226#. Type: note 242#. Type: note
227#. Description 243#. Description
228#: ../templates.master:74 244#: ../openssh-server.templates.master:66
229msgid "" 245msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually " 246"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at " 247"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -239,13 +255,13 @@ msgstr ""
239 255
240#. Type: note 256#. Type: note
241#. Description 257#. Description
242#: ../templates.master:82 258#: ../openssh-server.templates.master:74
243msgid "Warning: you must create a new host key" 259msgid "Warning: you must create a new host key"
244msgstr "Nouvelle clé d'hôte nécessaire" 260msgstr "Nouvelle clé d'hôte nécessaire"
245 261
246#. Type: note 262#. Type: note
247#. Description 263#. Description
248#: ../templates.master:82 264#: ../openssh-server.templates.master:74
249msgid "" 265msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 266"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from " 267"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -257,121 +273,19 @@ msgstr ""
257 273
258#. Type: note 274#. Type: note
259#. Description 275#. Description
260#: ../templates.master:82 276#: ../openssh-server.templates.master:74
261msgid "You will need to generate a new host key." 277msgid "You will need to generate a new host key."
262msgstr "Vous devez générer une nouvelle clé d'hôte." 278msgstr "Vous devez générer une nouvelle clé d'hôte."
263 279
264#. Type: boolean 280#. Type: boolean
265#. Description 281#. Description
266#: ../templates.master:92 282#: ../openssh-server.templates.master:84
267msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
268msgstr "Faut-il installer /usr/lib/ssh-keysign avec le bit SETUID activé ?"
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"You have the option of installing the ssh-keysign helper with the SUID bit "
275"set."
276msgstr "Vous pouvez installer ssh-keysign avec le bit SETUID activé."
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
283"based authentication."
284msgstr ""
285"Si vous choisissez cette option, vous permettrez l'authentification basée "
286"sur les hôtes, disponible dans la version 2 du protocole SSH."
287
288#. Type: boolean
289#. Description
290#: ../templates.master:92
291msgid ""
292"If in doubt, I suggest you install it with SUID. If it causes problems you "
293"can change your mind later by running: dpkg-reconfigure ssh"
294msgstr ""
295"Dans le doute, vous devriez l'installer avec le bit SETUID activé. Si cela "
296"vous pose des problèmes, vous pourrez revenir sur votre décision avec « dpkg-"
297"reconfigure ssh »."
298
299#. Type: boolean
300#. Description
301#: ../templates.master:105
302msgid "Do you want to run the sshd server?"
303msgstr "Voulez-vous utiliser le serveur sshd ?"
304
305#. Type: boolean
306#. Description
307#: ../templates.master:105
308msgid "This package contains both the ssh client, and the sshd server."
309msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid ""
315"Normally the sshd Secure Shell Server will be run to allow remote logins via "
316"ssh."
317msgstr ""
318"Habituellement, le serveur sshd est lancé pour permettre les connexions "
319"distantes via SSH."
320
321#. Type: boolean
322#. Description
323#: ../templates.master:105
324msgid ""
325"If you are only interested in using the ssh client for outbound connections "
326"on this machine, and don't want to log into it at all using ssh, then you "
327"can disable sshd here."
328msgstr ""
329"Si vous désirez seulement utiliser le client ssh pour des connexions vers "
330"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
331"SSH, vous pouvez désactiver sshd maintenant."
332
333#. Type: note
334#. Description
335#: ../templates.master:117
336msgid "Environment options on keys have been deprecated"
337msgstr "Les options d'environnement sur les clés sont déconseillées"
338
339#. Type: note
340#. Description
341#: ../templates.master:117
342msgid ""
343"This version of OpenSSH disables the environment option for public keys by "
344"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
345"are using this option in an authorized_keys file, beware that the keys in "
346"question will no longer work until the option is removed."
347msgstr ""
348"Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, "
349"désactivée pour les clés publiques. Cela est destiné à la prévention de "
350"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
351"dans un fichier « authorized_keys », sachez que les clés concernées ne "
352"fonctionneront plus tant que l'option ne sera pas retirée."
353
354#. Type: note
355#. Description
356#: ../templates.master:117
357msgid ""
358"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
359"sshd_config after the upgrade is complete, taking note of the warning in the "
360"sshd_config(5) manual page."
361msgstr ""
362"Pour la réactiver, veuillez indiquer « PermitUserEnvironment yes » dans /etc/"
363"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte "
364"de l'avertissement donné dans la page de manuel sshd_config(5)."
365
366#. Type: boolean
367#. Description
368#: ../templates.master:130
369msgid "Disable challenge-response authentication?" 283msgid "Disable challenge-response authentication?"
370msgstr "Faut-il désactiver l'authentification par défi-réponse ?" 284msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
371 285
372#. Type: boolean 286#. Type: boolean
373#. Description 287#. Description
374#: ../templates.master:130 288#: ../openssh-server.templates.master:84
375msgid "" 289msgid ""
376"Password authentication appears to be disabled in your current OpenSSH " 290"Password authentication appears to be disabled in your current OpenSSH "
377"server configuration. In order to prevent users from logging in using " 291"server configuration. In order to prevent users from logging in using "
@@ -390,7 +304,7 @@ msgstr ""
390 304
391#. Type: boolean 305#. Type: boolean
392#. Description 306#. Description
393#: ../templates.master:130 307#: ../openssh-server.templates.master:84
394msgid "" 308msgid ""
395"If you disable challenge-response authentication, then users will not be " 309"If you disable challenge-response authentication, then users will not be "
396"able to log in using passwords. If you leave it enabled (the default " 310"able to log in using passwords. If you leave it enabled (the default "