summaryrefslogtreecommitdiff
path: root/debian/po/fr.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/fr.po')
-rw-r--r--debian/po/fr.po184
1 files changed, 83 insertions, 101 deletions
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 5e705f40a..2d7523e26 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n" 16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n" 19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n" 20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -23,80 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=ISO-8859-15\n" 23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Séparation des privilèges"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"La séparation des privilèges est activée par défaut ; si vous souhaitez la "
41"désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/ssh/"
42"sshd_config."
43
44#. Type: boolean
45#. Description
46#: ../templates.master:19
47msgid "Enable Privilege separation"
48msgstr "Activer la séparation des privilèges"
49
50#. Type: boolean
51#. Description
52#: ../templates.master:19
53msgid ""
54"This version of OpenSSH contains the new privilege separation option. This "
55"significantly reduces the quantity of code that runs as root, and therefore "
56"reduces the impact of security holes in sshd."
57msgstr ""
58"Cette version d'OpenSSH est livrée avec la nouvelle option de séparation des "
59"privilèges. Cela réduit de manière significative la quantité de code "
60"s'exécutant en tant que super-utilisateur, et donc réduit l'impact des trous "
61"de sécurité dans sshd."
62
63#. Type: boolean
64#. Description
65#: ../templates.master:19
66msgid ""
67"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
68"session modules that need to run as root (pam_mkhomedir, for example) will "
69"fail, and PAM keyboard-interactive authentication won't work."
70msgstr ""
71"Malheureusement, la séparation des privilèges interagit mal avec PAM. Tous "
72"les modules de session PAM qui doivent être exécutés en tant que super-"
73"utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et "
74"l'authentification interactive au clavier ne fonctionnera pas."
75
76#. Type: boolean
77#. Description
78#: ../templates.master:19
79msgid ""
80"Since you've opted to have me generate an sshd_config file for you, you can "
81"choose whether or not to have privilege separation turned on or not. Unless "
82"you know you need to use PAM features that won't work with this option, you "
83"should enable it."
84msgstr ""
85"Comme vous souhaitez que le fichier de configuration sshd_config soit généré "
86"à votre place, vous pouvez choisir d'activer ou non l'option de séparation "
87"des privilèges. Si vous êtes sûr d'avoir besoin de fonctionnalités PAM, cela "
88"ne fonctionnera pas si cette option est activée. Dans le cas contraire vous "
89"devriez l'activer."
90
91#. Type: boolean 26#. Type: boolean
92#. Description 27#. Description
93#: ../templates.master:36 28#: ../templates.master:4
94msgid "Generate new configuration file" 29msgid "Generate new configuration file"
95msgstr "Créer un nouveau fichier de configuration" 30msgstr "Créer un nouveau fichier de configuration"
96 31
97#. Type: boolean 32#. Type: boolean
98#. Description 33#. Description
99#: ../templates.master:36 34#: ../templates.master:4
100msgid "" 35msgid ""
101"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
102"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -113,7 +48,7 @@ msgstr ""
113 48
114#. Type: boolean 49#. Type: boolean
115#. Description 50#. Description
116#: ../templates.master:36 51#: ../templates.master:4
117msgid "" 52msgid ""
118"Please note that this new configuration file will set the value of " 53"Please note that this new configuration file will set the value of "
119"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -131,7 +66,7 @@ msgstr ""
131 66
132#. Type: boolean 67#. Type: boolean
133#. Description 68#. Description
134#: ../templates.master:36 69#: ../templates.master:4
135msgid "" 70msgid ""
136"It is strongly recommended that you let me generate a new configuration file " 71"It is strongly recommended that you let me generate a new configuration file "
137"for you." 72"for you."
@@ -141,13 +76,13 @@ msgstr ""
141 76
142#. Type: boolean 77#. Type: boolean
143#. Description 78#. Description
144#: ../templates.master:55 79#: ../templates.master:23
145msgid "Allow SSH protocol 2 only" 80msgid "Allow SSH protocol 2 only"
146msgstr "Autoriser la version 2 du protocole SSH uniquement" 81msgstr "Autoriser la version 2 du protocole SSH uniquement"
147 82
148#. Type: boolean 83#. Type: boolean
149#. Description 84#. Description
150#: ../templates.master:55 85#: ../templates.master:23
151msgid "" 86msgid ""
152"This version of OpenSSH supports version 2 of the ssh protocol, which is " 87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
153"much more secure. Disabling ssh 1 is encouraged, however this will slow " 88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -162,7 +97,7 @@ msgstr ""
162 97
163#. Type: boolean 98#. Type: boolean
164#. Description 99#. Description
165#: ../templates.master:55 100#: ../templates.master:23
166msgid "" 101msgid ""
167"Also please note that keys used for protocol 1 are different so you will not " 102"Also please note that keys used for protocol 1 are different so you will not "
168"be able to use them if you only allow protocol 2 connections." 103"be able to use them if you only allow protocol 2 connections."
@@ -173,7 +108,7 @@ msgstr ""
173 108
174#. Type: boolean 109#. Type: boolean
175#. Description 110#. Description
176#: ../templates.master:55 111#: ../templates.master:23
177msgid "" 112msgid ""
178"If you later change your mind about this setting, README.Debian has " 113"If you later change your mind about this setting, README.Debian has "
179"instructions on what to do to your sshd_config file." 114"instructions on what to do to your sshd_config file."
@@ -184,13 +119,13 @@ msgstr ""
184 119
185#. Type: note 120#. Type: note
186#. Description 121#. Description
187#: ../templates.master:69 122#: ../templates.master:37
188msgid "ssh2 keys merged in configuration files" 123msgid "ssh2 keys merged in configuration files"
189msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration" 124msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
190 125
191#. Type: note 126#. Type: note
192#. Description 127#. Description
193#: ../templates.master:69 128#: ../templates.master:37
194msgid "" 129msgid ""
195"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 130"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
196"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 131"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -203,14 +138,14 @@ msgstr ""
203 138
204#. Type: boolean 139#. Type: boolean
205#. Description 140#. Description
206#: ../templates.master:78 141#: ../templates.master:46
207msgid "Do you want to continue (and risk killing active ssh sessions)?" 142msgid "Do you want to continue (and risk killing active ssh sessions)?"
208msgstr "" 143msgstr ""
209"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?" 144"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?"
210 145
211#. Type: boolean 146#. Type: boolean
212#. Description 147#. Description
213#: ../templates.master:78 148#: ../templates.master:46
214msgid "" 149msgid ""
215"The version of /etc/init.d/ssh that you have installed, is likely to kill " 150"The version of /etc/init.d/ssh that you have installed, is likely to kill "
216"all running sshd instances. If you are doing this upgrade via an ssh " 151"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -222,7 +157,7 @@ msgstr ""
222 157
223#. Type: boolean 158#. Type: boolean
224#. Description 159#. Description
225#: ../templates.master:78 160#: ../templates.master:46
226msgid "" 161msgid ""
227"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
228"daemon line in the stop section of the file." 163"daemon line in the stop section of the file."
@@ -233,14 +168,14 @@ msgstr ""
233 168
234#. Type: note 169#. Type: note
235#. Description 170#. Description
236#: ../templates.master:88 171#: ../templates.master:56
237msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 172msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
238msgstr "" 173msgstr ""
239"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut." 174"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut."
240 175
241#. Type: note 176#. Type: note
242#. Description 177#. Description
243#: ../templates.master:88 178#: ../templates.master:56
244msgid "" 179msgid ""
245"For security reasons, the Debian version of ssh has ForwardX11 and " 180"For security reasons, the Debian version of ssh has ForwardX11 and "
246"ForwardAgent set to ``off'' by default." 181"ForwardAgent set to ``off'' by default."
@@ -250,7 +185,7 @@ msgstr ""
250 185
251#. Type: note 186#. Type: note
252#. Description 187#. Description
253#: ../templates.master:88 188#: ../templates.master:56
254msgid "" 189msgid ""
255"You can enable it for servers you trust, either in one of the configuration " 190"You can enable it for servers you trust, either in one of the configuration "
256"files, or with the -X command line option." 191"files, or with the -X command line option."
@@ -261,14 +196,14 @@ msgstr ""
261 196
262#. Type: note 197#. Type: note
263#. Description 198#. Description
264#: ../templates.master:88 199#: ../templates.master:56
265msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 200msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
266msgstr "" 201msgstr ""
267"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian." 202"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
268 203
269#. Type: note 204#. Type: note
270#. Description 205#. Description
271#: ../templates.master:99 206#: ../templates.master:67
272msgid "Warning: rsh-server is installed --- probably not a good idea" 207msgid "Warning: rsh-server is installed --- probably not a good idea"
273msgstr "" 208msgstr ""
274"Attention : rsh-server est installé -- ce n'est probablement pas une bonne " 209"Attention : rsh-server est installé -- ce n'est probablement pas une bonne "
@@ -276,7 +211,7 @@ msgstr ""
276 211
277#. Type: note 212#. Type: note
278#. Description 213#. Description
279#: ../templates.master:99 214#: ../templates.master:67
280msgid "" 215msgid ""
281"having rsh-server installed undermines the security that you were probably " 216"having rsh-server installed undermines the security that you were probably "
282"wanting to obtain by installing ssh. I'd advise you to remove that package." 217"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -287,14 +222,14 @@ msgstr ""
287 222
288#. Type: note 223#. Type: note
289#. Description 224#. Description
290#: ../templates.master:106 225#: ../templates.master:74
291msgid "Warning: telnetd is installed --- probably not a good idea" 226msgid "Warning: telnetd is installed --- probably not a good idea"
292msgstr "" 227msgstr ""
293"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée" 228"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée"
294 229
295#. Type: note 230#. Type: note
296#. Description 231#. Description
297#: ../templates.master:106 232#: ../templates.master:74
298msgid "" 233msgid ""
299"I'd advise you to either remove the telnetd package (if you don't actually " 234"I'd advise you to either remove the telnetd package (if you don't actually "
300"need to offer telnet access) or install telnetd-ssl so that there is at " 235"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -308,13 +243,13 @@ msgstr ""
308 243
309#. Type: note 244#. Type: note
310#. Description 245#. Description
311#: ../templates.master:114 246#: ../templates.master:82
312msgid "Warning: you must create a new host key" 247msgid "Warning: you must create a new host key"
313msgstr "Attention : vous devez créer une nouvelle clé d'hôte" 248msgstr "Attention : vous devez créer une nouvelle clé d'hôte"
314 249
315#. Type: note 250#. Type: note
316#. Description 251#. Description
317#: ../templates.master:114 252#: ../templates.master:82
318msgid "" 253msgid ""
319"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
320"not handle this host key file, and I can't find the ssh-keygen utility from " 255"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -326,13 +261,13 @@ msgstr ""
326 261
327#. Type: note 262#. Type: note
328#. Description 263#. Description
329#: ../templates.master:114 264#: ../templates.master:82
330msgid "You will need to generate a new host key." 265msgid "You will need to generate a new host key."
331msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte." 266msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte."
332 267
333#. Type: boolean 268#. Type: boolean
334#. Description 269#. Description
335#: ../templates.master:124 270#: ../templates.master:92
336msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
337msgstr "" 272msgstr ""
338"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID " 273"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
@@ -340,7 +275,7 @@ msgstr ""
340 275
341#. Type: boolean 276#. Type: boolean
342#. Description 277#. Description
343#: ../templates.master:124 278#: ../templates.master:92
344msgid "" 279msgid ""
345"You have the option of installing the ssh-keysign helper with the SUID bit " 280"You have the option of installing the ssh-keysign helper with the SUID bit "
346"set." 281"set."
@@ -349,7 +284,7 @@ msgstr ""
349 284
350#. Type: boolean 285#. Type: boolean
351#. Description 286#. Description
352#: ../templates.master:124 287#: ../templates.master:92
353msgid "" 288msgid ""
354"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 289"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
355"based authentication." 290"based authentication."
@@ -360,7 +295,7 @@ msgstr ""
360 295
361#. Type: boolean 296#. Type: boolean
362#. Description 297#. Description
363#: ../templates.master:124 298#: ../templates.master:92
364msgid "" 299msgid ""
365"If in doubt, I suggest you install it with SUID. If it causes problems you " 300"If in doubt, I suggest you install it with SUID. If it causes problems you "
366"can change your mind later by running: dpkg-reconfigure ssh" 301"can change your mind later by running: dpkg-reconfigure ssh"
@@ -371,19 +306,19 @@ msgstr ""
371 306
372#. Type: boolean 307#. Type: boolean
373#. Description 308#. Description
374#: ../templates.master:137 309#: ../templates.master:105
375msgid "Do you want to run the sshd server?" 310msgid "Do you want to run the sshd server?"
376msgstr "Voulez-vous utiliser le serveur sshd ?" 311msgstr "Voulez-vous utiliser le serveur sshd ?"
377 312
378#. Type: boolean 313#. Type: boolean
379#. Description 314#. Description
380#: ../templates.master:137 315#: ../templates.master:105
381msgid "This package contains both the ssh client, and the sshd server." 316msgid "This package contains both the ssh client, and the sshd server."
382msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd." 317msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
383 318
384#. Type: boolean 319#. Type: boolean
385#. Description 320#. Description
386#: ../templates.master:137 321#: ../templates.master:105
387msgid "" 322msgid ""
388"Normally the sshd Secure Shell Server will be run to allow remote logins via " 323"Normally the sshd Secure Shell Server will be run to allow remote logins via "
389"ssh." 324"ssh."
@@ -393,7 +328,7 @@ msgstr ""
393 328
394#. Type: boolean 329#. Type: boolean
395#. Description 330#. Description
396#: ../templates.master:137 331#: ../templates.master:105
397msgid "" 332msgid ""
398"If you are only interested in using the ssh client for outbound connections " 333"If you are only interested in using the ssh client for outbound connections "
399"on this machine, and don't want to log into it at all using ssh, then you " 334"on this machine, and don't want to log into it at all using ssh, then you "
@@ -405,13 +340,13 @@ msgstr ""
405 340
406#. Type: note 341#. Type: note
407#. Description 342#. Description
408#: ../templates.master:149 343#: ../templates.master:117
409msgid "Environment options on keys have been deprecated" 344msgid "Environment options on keys have been deprecated"
410msgstr "Les options d'environnement sur les clés sont déconseillées" 345msgstr "Les options d'environnement sur les clés sont déconseillées"
411 346
412#. Type: note 347#. Type: note
413#. Description 348#. Description
414#: ../templates.master:149 349#: ../templates.master:117
415msgid "" 350msgid ""
416"This version of OpenSSH disables the environment option for public keys by " 351"This version of OpenSSH disables the environment option for public keys by "
417"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 352"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -426,7 +361,7 @@ msgstr ""
426 361
427#. Type: note 362#. Type: note
428#. Description 363#. Description
429#: ../templates.master:149 364#: ../templates.master:117
430msgid "" 365msgid ""
431"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 366"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
432"sshd_config after the upgrade is complete, taking note of the warning in the " 367"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -436,6 +371,53 @@ msgstr ""
436"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte " 371"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte "
437"de l'avertissement donné dans la page de manuel sshd_config(5)." 372"de l'avertissement donné dans la page de manuel sshd_config(5)."
438 373
374#~ msgid "Privilege separation"
375#~ msgstr "Séparation des privilèges"
376
377#~ msgid ""
378#~ "Privilege separation is turned on by default, so if you decide you want "
379#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
380#~ "sshd_config."
381#~ msgstr ""
382#~ "La séparation des privilèges est activée par défaut ; si vous souhaitez "
383#~ "la désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/"
384#~ "ssh/sshd_config."
385
386#~ msgid "Enable Privilege separation"
387#~ msgstr "Activer la séparation des privilèges"
388
389#~ msgid ""
390#~ "This version of OpenSSH contains the new privilege separation option. "
391#~ "This significantly reduces the quantity of code that runs as root, and "
392#~ "therefore reduces the impact of security holes in sshd."
393#~ msgstr ""
394#~ "Cette version d'OpenSSH est livrée avec la nouvelle option de séparation "
395#~ "des privilèges. Cela réduit de manière significative la quantité de code "
396#~ "s'exécutant en tant que super-utilisateur, et donc réduit l'impact des "
397#~ "trous de sécurité dans sshd."
398
399#~ msgid ""
400#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
401#~ "session modules that need to run as root (pam_mkhomedir, for example) "
402#~ "will fail, and PAM keyboard-interactive authentication won't work."
403#~ msgstr ""
404#~ "Malheureusement, la séparation des privilèges interagit mal avec PAM. "
405#~ "Tous les modules de session PAM qui doivent être exécutés en tant que "
406#~ "super-utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et "
407#~ "l'authentification interactive au clavier ne fonctionnera pas."
408
409#~ msgid ""
410#~ "Since you've opted to have me generate an sshd_config file for you, you "
411#~ "can choose whether or not to have privilege separation turned on or not. "
412#~ "Unless you know you need to use PAM features that won't work with this "
413#~ "option, you should enable it."
414#~ msgstr ""
415#~ "Comme vous souhaitez que le fichier de configuration sshd_config soit "
416#~ "généré à votre place, vous pouvez choisir d'activer ou non l'option de "
417#~ "séparation des privilèges. Si vous êtes sûr d'avoir besoin de "
418#~ "fonctionnalités PAM, cela ne fonctionnera pas si cette option est "
419#~ "activée. Dans le cas contraire vous devriez l'activer."
420
439#~ msgid "" 421#~ msgid ""
440#~ "NB! If you are running a 2.0 series Linux kernel, then privilege " 422#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
441#~ "separation will not work at all, and your sshd will fail to start unless " 423#~ "separation will not work at all, and your sshd will fail to start unless "