summaryrefslogtreecommitdiff
path: root/debian/po/fr.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/fr.po')
-rw-r--r--debian/po/fr.po252
1 files changed, 113 insertions, 139 deletions
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 2d7523e26..6c6ecfaab 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n" 16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-07-31 03:10+0100\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n" 19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n" 20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -25,13 +25,52 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr ""
31"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
32"activé ?"
33
34#. Type: boolean
35#. Description
36#: ../openssh-client.templates.master:4
37msgid ""
38"You have the option of installing the ssh-keysign helper with the SUID bit "
39"set."
40msgstr ""
41"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé."
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid ""
47"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
48"based authentication."
49msgstr ""
50"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
51"l'authentification basée sur les hôtes, disponible dans la version 2 du "
52"protocole SSH."
53
54#. Type: boolean
55#. Description
56#: ../openssh-client.templates.master:4
57msgid ""
58"If in doubt, I suggest you install it with SUID. If it causes problems you "
59"can change your mind later by running: dpkg-reconfigure ssh"
60msgstr ""
61"Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si "
62"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec "
63"« dpkg-reconfigure ssh »."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 68msgid "Generate new configuration file"
30msgstr "Créer un nouveau fichier de configuration" 69msgstr "Créer un nouveau fichier de configuration"
31 70
32#. Type: boolean 71#. Type: boolean
33#. Description 72#. Description
34#: ../templates.master:4 73#: ../openssh-server.templates.master:4
35msgid "" 74msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 75"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 76"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +87,7 @@ msgstr ""
48 87
49#. Type: boolean 88#. Type: boolean
50#. Description 89#. Description
51#: ../templates.master:4 90#: ../openssh-server.templates.master:4
52msgid "" 91msgid ""
53"Please note that this new configuration file will set the value of " 92"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 93"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -66,7 +105,7 @@ msgstr ""
66 105
67#. Type: boolean 106#. Type: boolean
68#. Description 107#. Description
69#: ../templates.master:4 108#: ../openssh-server.templates.master:4
70msgid "" 109msgid ""
71"It is strongly recommended that you let me generate a new configuration file " 110"It is strongly recommended that you let me generate a new configuration file "
72"for you." 111"for you."
@@ -76,13 +115,13 @@ msgstr ""
76 115
77#. Type: boolean 116#. Type: boolean
78#. Description 117#. Description
79#: ../templates.master:23 118#: ../openssh-server.templates.master:23
80msgid "Allow SSH protocol 2 only" 119msgid "Allow SSH protocol 2 only"
81msgstr "Autoriser la version 2 du protocole SSH uniquement" 120msgstr "Autoriser la version 2 du protocole SSH uniquement"
82 121
83#. Type: boolean 122#. Type: boolean
84#. Description 123#. Description
85#: ../templates.master:23 124#: ../openssh-server.templates.master:23
86msgid "" 125msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is " 126"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow " 127"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -97,7 +136,7 @@ msgstr ""
97 136
98#. Type: boolean 137#. Type: boolean
99#. Description 138#. Description
100#: ../templates.master:23 139#: ../openssh-server.templates.master:23
101msgid "" 140msgid ""
102"Also please note that keys used for protocol 1 are different so you will not " 141"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections." 142"be able to use them if you only allow protocol 2 connections."
@@ -108,7 +147,7 @@ msgstr ""
108 147
109#. Type: boolean 148#. Type: boolean
110#. Description 149#. Description
111#: ../templates.master:23 150#: ../openssh-server.templates.master:23
112msgid "" 151msgid ""
113"If you later change your mind about this setting, README.Debian has " 152"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file." 153"instructions on what to do to your sshd_config file."
@@ -117,35 +156,16 @@ msgstr ""
117"instructions fournies dans le fichier README.Debian vous indiquent comment " 156"instructions fournies dans le fichier README.Debian vous indiquent comment "
118"modifier le fichier sshd_config." 157"modifier le fichier sshd_config."
119 158
120#. Type: note
121#. Description
122#: ../templates.master:37
123msgid "ssh2 keys merged in configuration files"
124msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
125
126#. Type: note
127#. Description
128#: ../templates.master:37
129msgid ""
130"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
131"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
132"needed. They will still be read in order to maintain backwards compatibility"
133msgstr ""
134"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
135"clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
136"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
137"la compatibilité descendante."
138
139#. Type: boolean 159#. Type: boolean
140#. Description 160#. Description
141#: ../templates.master:46 161#: ../openssh-server.templates.master:38
142msgid "Do you want to continue (and risk killing active ssh sessions)?" 162msgid "Do you want to continue (and risk killing active ssh sessions)?"
143msgstr "" 163msgstr ""
144"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?" 164"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?"
145 165
146#. Type: boolean 166#. Type: boolean
147#. Description 167#. Description
148#: ../templates.master:46 168#: ../openssh-server.templates.master:38
149msgid "" 169msgid ""
150"The version of /etc/init.d/ssh that you have installed, is likely to kill " 170"The version of /etc/init.d/ssh that you have installed, is likely to kill "
151"all running sshd instances. If you are doing this upgrade via an ssh " 171"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -157,7 +177,7 @@ msgstr ""
157 177
158#. Type: boolean 178#. Type: boolean
159#. Description 179#. Description
160#: ../templates.master:46 180#: ../openssh-server.templates.master:38
161msgid "" 181msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 182"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file." 183"daemon line in the stop section of the file."
@@ -168,14 +188,14 @@ msgstr ""
168 188
169#. Type: note 189#. Type: note
170#. Description 190#. Description
171#: ../templates.master:56 191#: ../openssh-server.templates.master:48
172msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 192msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
173msgstr "" 193msgstr ""
174"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut." 194"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut."
175 195
176#. Type: note 196#. Type: note
177#. Description 197#. Description
178#: ../templates.master:56 198#: ../openssh-server.templates.master:48
179msgid "" 199msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and " 200"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default." 201"ForwardAgent set to ``off'' by default."
@@ -185,7 +205,7 @@ msgstr ""
185 205
186#. Type: note 206#. Type: note
187#. Description 207#. Description
188#: ../templates.master:56 208#: ../openssh-server.templates.master:48
189msgid "" 209msgid ""
190"You can enable it for servers you trust, either in one of the configuration " 210"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option." 211"files, or with the -X command line option."
@@ -196,14 +216,14 @@ msgstr ""
196 216
197#. Type: note 217#. Type: note
198#. Description 218#. Description
199#: ../templates.master:56 219#: ../openssh-server.templates.master:48
200msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 220msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
201msgstr "" 221msgstr ""
202"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian." 222"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
203 223
204#. Type: note 224#. Type: note
205#. Description 225#. Description
206#: ../templates.master:67 226#: ../openssh-server.templates.master:59
207msgid "Warning: rsh-server is installed --- probably not a good idea" 227msgid "Warning: rsh-server is installed --- probably not a good idea"
208msgstr "" 228msgstr ""
209"Attention : rsh-server est installé -- ce n'est probablement pas une bonne " 229"Attention : rsh-server est installé -- ce n'est probablement pas une bonne "
@@ -211,7 +231,7 @@ msgstr ""
211 231
212#. Type: note 232#. Type: note
213#. Description 233#. Description
214#: ../templates.master:67 234#: ../openssh-server.templates.master:59
215msgid "" 235msgid ""
216"having rsh-server installed undermines the security that you were probably " 236"having rsh-server installed undermines the security that you were probably "
217"wanting to obtain by installing ssh. I'd advise you to remove that package." 237"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -222,14 +242,14 @@ msgstr ""
222 242
223#. Type: note 243#. Type: note
224#. Description 244#. Description
225#: ../templates.master:74 245#: ../openssh-server.templates.master:66
226msgid "Warning: telnetd is installed --- probably not a good idea" 246msgid "Warning: telnetd is installed --- probably not a good idea"
227msgstr "" 247msgstr ""
228"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée" 248"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée"
229 249
230#. Type: note 250#. Type: note
231#. Description 251#. Description
232#: ../templates.master:74 252#: ../openssh-server.templates.master:66
233msgid "" 253msgid ""
234"I'd advise you to either remove the telnetd package (if you don't actually " 254"I'd advise you to either remove the telnetd package (if you don't actually "
235"need to offer telnet access) or install telnetd-ssl so that there is at " 255"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -243,13 +263,13 @@ msgstr ""
243 263
244#. Type: note 264#. Type: note
245#. Description 265#. Description
246#: ../templates.master:82 266#: ../openssh-server.templates.master:74
247msgid "Warning: you must create a new host key" 267msgid "Warning: you must create a new host key"
248msgstr "Attention : vous devez créer une nouvelle clé d'hôte" 268msgstr "Attention : vous devez créer une nouvelle clé d'hôte"
249 269
250#. Type: note 270#. Type: note
251#. Description 271#. Description
252#: ../templates.master:82 272#: ../openssh-server.templates.master:74
253msgid "" 273msgid ""
254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 274"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
255"not handle this host key file, and I can't find the ssh-keygen utility from " 275"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -261,115 +281,69 @@ msgstr ""
261 281
262#. Type: note 282#. Type: note
263#. Description 283#. Description
264#: ../templates.master:82 284#: ../openssh-server.templates.master:74
265msgid "You will need to generate a new host key." 285msgid "You will need to generate a new host key."
266msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte." 286msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte."
267 287
268#. Type: boolean 288#~ msgid "ssh2 keys merged in configuration files"
269#. Description 289#~ msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
270#: ../templates.master:92
271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
272msgstr ""
273"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
274"activé ?"
275
276#. Type: boolean
277#. Description
278#: ../templates.master:92
279msgid ""
280"You have the option of installing the ssh-keysign helper with the SUID bit "
281"set."
282msgstr ""
283"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé."
284
285#. Type: boolean
286#. Description
287#: ../templates.master:92
288msgid ""
289"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
290"based authentication."
291msgstr ""
292"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
293"l'authentification basée sur les hôtes, disponible dans la version 2 du "
294"protocole SSH."
295 290
296#. Type: boolean 291#~ msgid ""
297#. Description 292#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
298#: ../templates.master:92 293#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
299msgid "" 294#~ "longer needed. They will still be read in order to maintain backwards "
300"If in doubt, I suggest you install it with SUID. If it causes problems you " 295#~ "compatibility"
301"can change your mind later by running: dpkg-reconfigure ssh" 296#~ msgstr ""
302msgstr "" 297#~ "OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour "
303"Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si " 298#~ "les clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
304"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec " 299#~ "known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de "
305"« dpkg-reconfigure ssh »." 300#~ "préserver la compatibilité descendante."
306 301
307#. Type: boolean 302#~ msgid "Do you want to run the sshd server?"
308#. Description 303#~ msgstr "Voulez-vous utiliser le serveur sshd ?"
309#: ../templates.master:105
310msgid "Do you want to run the sshd server?"
311msgstr "Voulez-vous utiliser le serveur sshd ?"
312 304
313#. Type: boolean 305#~ msgid "This package contains both the ssh client, and the sshd server."
314#. Description 306#~ msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
315#: ../templates.master:105
316msgid "This package contains both the ssh client, and the sshd server."
317msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
318 307
319#. Type: boolean 308#~ msgid ""
320#. Description 309#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
321#: ../templates.master:105 310#~ "via ssh."
322msgid "" 311#~ msgstr ""
323"Normally the sshd Secure Shell Server will be run to allow remote logins via " 312#~ "Normalement le serveur sshd est lancé pour permettre les connexions "
324"ssh." 313#~ "distantes via ssh."
325msgstr ""
326"Normalement le serveur sshd est lancé pour permettre les connexions "
327"distantes via ssh."
328 314
329#. Type: boolean 315#~ msgid ""
330#. Description 316#~ "If you are only interested in using the ssh client for outbound "
331#: ../templates.master:105 317#~ "connections on this machine, and don't want to log into it at all using "
332msgid "" 318#~ "ssh, then you can disable sshd here."
333"If you are only interested in using the ssh client for outbound connections " 319#~ msgstr ""
334"on this machine, and don't want to log into it at all using ssh, then you " 320#~ "Si vous désirez seulement utiliser le client ssh pour des connexions vers "
335"can disable sshd here." 321#~ "l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine "
336msgstr "" 322#~ "via ssh, vous pouvez désactiver sshd maintenant."
337"Si vous désirez seulement utiliser le client ssh pour des connexions vers "
338"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
339"ssh, vous pouvez désactiver sshd maintenant."
340 323
341#. Type: note 324#~ msgid "Environment options on keys have been deprecated"
342#. Description 325#~ msgstr "Les options d'environnement sur les clés sont déconseillées"
343#: ../templates.master:117
344msgid "Environment options on keys have been deprecated"
345msgstr "Les options d'environnement sur les clés sont déconseillées"
346 326
347#. Type: note 327#~ msgid ""
348#. Description 328#~ "This version of OpenSSH disables the environment option for public keys "
349#: ../templates.master:117 329#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
350msgid "" 330#~ "If you are using this option in an authorized_keys file, beware that the "
351"This version of OpenSSH disables the environment option for public keys by " 331#~ "keys in question will no longer work until the option is removed."
352"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 332#~ msgstr ""
353"are using this option in an authorized_keys file, beware that the keys in " 333#~ "Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, "
354"question will no longer work until the option is removed." 334#~ "désactivée pour les clés publiques. Cela est destiné à la prévention de "
355msgstr "" 335#~ "certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette "
356"Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, " 336#~ "option dans un fichier « authorized_keys », sachez que les clés "
357"désactivée pour les clés publiques. Cela est destiné à la prévention de " 337#~ "concernées ne fonctionneront plus tant que l'option ne sera pas retirée."
358"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
359"dans un fichier « authorized_keys », sachez que les clés concernées ne "
360"fonctionneront plus tant que l'option ne sera pas retirée."
361 338
362#. Type: note 339#~ msgid ""
363#. Description 340#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
364#: ../templates.master:117 341#~ "sshd_config after the upgrade is complete, taking note of the warning in "
365msgid "" 342#~ "the sshd_config(5) manual page."
366"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 343#~ msgstr ""
367"sshd_config after the upgrade is complete, taking note of the warning in the " 344#~ "Pour la réactiver, veuillez indiquer «PermitUserEnvironment yes » dans /"
368"sshd_config(5) manual page." 345#~ "etc/ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir "
369msgstr "" 346#~ "compte de l'avertissement donné dans la page de manuel sshd_config(5)."
370"Pour la réactiver, veuillez indiquer «PermitUserEnvironment yes » dans /etc/"
371"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte "
372"de l'avertissement donné dans la page de manuel sshd_config(5)."
373 347
374#~ msgid "Privilege separation" 348#~ msgid "Privilege separation"
375#~ msgstr "Séparation des privilèges" 349#~ msgstr "Séparation des privilèges"