[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[LCFC] po-debconf://openssh/fr.po



On Sat, May 13, 2006 at 11:12:06PM +0200, Denis Barbier wrote:
> On Sat, May 13, 2006 at 06:45:19PM +0200, Thomas Huriaux wrote:
> > Le paquet openssh utilise po-debconf et sa traduction est
> > devenue incomplète.
> 
> Bonjour,
> 
> La version anglaise a été modifiée pour suivre les DTSG, je me suis
> contenté de défuzzyfier, mais les relectures sont évidemment bienvenues.
> Merci.

Personne ? Hop, étape suivante.

Denis
#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 4.3p2-1\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2006-05-12 11:11+0100\n"
"PO-Revision-Date: 2006-05-13 23:07+0200\n"
"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n"
"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-15\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:4
msgid "Generate new configuration file?"
msgstr "Faut-il cr� un nouveau fichier de configuration�?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:4
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customisations you made with the old version."
msgstr ""
"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
"chang�epuis la version contenue dans la distribution Debian ��Potato��, "
"depuis laquelle vous semblez faire une mise �our. Un nouveau fichier de "
"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle "
"version du serveur peut �e cr� mais ne contiendra aucun des r�ages que "
"vous aviez faits avec la version pr�dente."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:4
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
"ssh directly in as root). It is the opinion of the maintainer that this is "
"the correct default (see README.Debian for more details), but you can always "
"edit sshd_config and set it to no if you wish."
msgstr ""
"Veuillez noter que ce nouveau fichier de configuration positionnera la "
"valeur de ��PermitRootLogin�� ��yes�� (ce qui signifie que quiconque "
"connaissant le mot de passe du superutilisateur peut se connecter en tant "
"que tel sur la machine). Le responsable du paquet pense que c'est l�n "
"comportement par d�ut normal (lisez README.Debian pour plus "
"d'informations), mais vous pouvez toujours modifier le fichier sshd_config "
"et changer cela."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:4
msgid ""
"It is strongly recommended that you let this package generate a new "
"configuration file now."
msgstr ""
"Il est fortement recommand�e cr� un nouveau fichier de configuration."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:23
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr ""
"Voulez-vous continuer (et risquer de rompre les sessions SSH actives)�?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:23
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""
"La version de /etc/init.d/ssh que vous venez d'installer va "
"vraisemblablement interrompre toutes les instances de sshd en cours. Si vous "
"�s en train de faire cette mise �iveau �'aide de SSH, ce serait "
"regrettable."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:23
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
"daemon line in the stop section of the file."
msgstr ""
"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh ��--pidfile /var/"
"run/sshd.pid�� �a ligne ��start-stop-daemon�� dans la section ��stop�� du "
"fichier."

#. Type: note
#. Description
#: ../openssh-server.templates.master:33
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr "Rsh-server install� paquet d�nseill�
#. Type: note
#. Description
#: ../openssh-server.templates.master:33
msgid ""
"having rsh-server installed undermines the security that you were probably "
"wanting to obtain by installing ssh.  I'd advise you to remove that package."
msgstr ""
"Avoir un serveur rsh install�ffaiblit la s�rit�ue vous vouliez "
"probablement obtenir en installant SSH. Il est conseill�e supprimer ce "
"paquet."

#. Type: note
#. Description
#: ../openssh-server.templates.master:40
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr "Telnetd install� paquet d�nseill�
#. Type: note
#. Description
#: ../openssh-server.templates.master:40
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted login/"
"password and session information over the network."
msgstr ""
"Vous devriez soit enlever le paquet telnetd (si ce service n'est pas "
"n�ssaire), soit le remplacer par le paquet telnetd-ssl pour qu'il y ait au "
"moins une chance que les sessions telnet soient chiffr� et que les mots de "
"passe et noms d'utilisateurs ne passent pas en clair sur le r�au."

#. Type: note
#. Description
#: ../openssh-server.templates.master:48
msgid "Warning: you must create a new host key"
msgstr "Nouvelle cl�'h�n�ssaire"

#. Type: note
#. Description
#: ../openssh-server.templates.master:48
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
"not handle this host key file, and the ssh-keygen utility from the old (non-"
"free) SSH installation does not appear to be available."
msgstr ""
"Un ancien fichier /etc/ssh/ssh_host_key, chiffr�vec IDEA, est actuellement "
"utilis�OpenSSH ne peut utiliser ce fichier de cl�et l'utilitaire ssh-"
"keygen de l'installation pr�dente (non libre) de SSH n'a pas � trouv�

#. Type: note
#. Description
#: ../openssh-server.templates.master:48
msgid "You will need to generate a new host key."
msgstr "Vous devez g�rer une nouvelle cl�'h�"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:58
msgid "Disable challenge-response authentication?"
msgstr "Faut-il d�ctiver l'authentification par d�-r�nse�?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:58
msgid ""
"Password authentication appears to be disabled in your current OpenSSH "
"server configuration. In order to prevent users from logging in using "
"passwords (perhaps using only public key authentication instead) with recent "
"versions of OpenSSH, you must disable challenge-response authentication, or "
"else ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"L'authentification par mots de passe semble �e d�ctiv�dans la "
"configuration actuelle de votre serveur OpenSSH. Afin de vraiment emp�er "
"les utilisateurs de se connecter avec un mot de passe (par exemple en "
"n'autorisant que l'authentification par cl�ublique), vous devez aussi "
"d�ctiver l'authentification par d�-r�nse dans les versions r�ntes "
"d'OpenSSH, ou alors vous assurer que votre configuration de PAM n'autorise "
"pas l'authentification avec le fichier de mots de passe."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:58
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"Si vous d�ctivez l'authentification par d�-r�nse, alors les "
"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
"vous la laissez active (ce qui est le d�ut), alors l'option "
"��PasswordAuthentication no�� n'aura d'effet que si vous ajustez aussi la "
"configuration de PAM dans /etc/pam.d/ssh."

Reply to: