[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

strongswan 4.2.14-2: Please update debconf PO translation for the package strongswan



(I've made a mistake sending the original call for translations - the correct templates file is attached. The changed strings are 3001 and 15001. Sorry for the noise and wasted work)

Hi,

The debian-l10n-english team has reviewed the debconf templates for
strongswan. This process has resulted in changes that may make your
existing translation incomplete.

A round of translation updates is being launched to synchronize all
translations.

Please send the updated file to me, or submit it as a wishlist bug
against strongswan.

The deadline for receiving the updated translation is
Monday, May 25, 2009.

Thanks,

--
Jonathan Wiltshire

# Translation of strongswan debconf templates to French
# Copyright (C) 2005-2007 Christian Perrier <bubulle@debian.org>
# This file is distributed under the same license as the strongswan package.
#
# Christian Perrier <bubulle@debian.org>, 2005-2007.
msgid ""
msgstr ""
"Project-Id-Version: strongswan\n"
"Report-Msgid-Bugs-To: strongswan@packages.debian.org\n"
"POT-Creation-Date: 2009-05-11 22:35+0100\n"
"PO-Revision-Date: 2007-07-05 07:28+0200\n"
"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: Plural-Forms: nplurals=2; plural=n>1;\n"

#. Type: select
#. Choices
#: ../strongswan-starter.templates:2001
msgid "earliest"
msgstr ""

#. Type: select
#. Choices
#: ../strongswan-starter.templates:2001
msgid "after NFS"
msgstr ""

#. Type: select
#. Choices
#: ../strongswan-starter.templates:2001
msgid "after PCMCIA"
msgstr ""

#. Type: select
#. Description
#: ../strongswan-starter.templates:2002
msgid "When to start strongSwan:"
msgstr "Moment de démarrage de strongSwan :"

#. Type: select
#. Description
#: ../strongswan-starter.templates:2002
msgid ""
"StrongSwan starts during system startup so that it can protect filesystems "
"that are automatically mounted."
msgstr ""

#. Type: select
#. Description
#: ../strongswan-starter.templates:2002
msgid ""
" * earliest: if /usr is not mounted through NFS and you don't use a\n"
"   PCMCIA network card, it is best to start strongSwan as soon as\n"
"   possible, so that NFS mounts can be secured by IPSec;\n"
" * after NFS: recommended when /usr is mounted through NFS and no\n"
"   PCMCIA network card is used;\n"
" * after PCMCIA: recommended if the IPSec connection uses a PCMCIA\n"
"   network card or if it needs keys to be fetched from a locally running "
"DNS\n"
"   server with DNSSec support."
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
#, fuzzy
#| msgid "When to start strongSwan:"
msgid "Restart strongSwan now?"
msgstr "Moment de démarrage de strongSwan :"

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
#, fuzzy
#| msgid ""
#| "Restarting strongSwan is a good idea, since if there is a security fix, "
#| "it will not be fixed until the daemon restarts. Most people expect the "
#| "daemon to restart, so this is generally a good idea. However this might "
#| "take down existing connections and then bring them back up."
msgid ""
"Restarting strongSwan is recommended, because if there is a security fix, it "
"will not be applied until the daemon restarts. However, this might close "
"existing connections and then bring them back up."
msgstr ""
"Redémarrer strongSwan est préférable car un éventuel correctif de sécurité "
"ne prendra effet que si le démon est redémarré. La plupart des utilisateurs "
"s'attendent à ce que le démon redémarre et c'est donc le plus souvent le "
"meilleur choix. Cependant, cela pourrait interrompre provisoirement des "
"connexions en cours."

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:3001
msgid ""
"If you don't restart strongSwan now, you should do so manually at the first  "
"opportunity."
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:4001
msgid "Start strongSwan's IKEv1 daemon?"
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:4001
msgid ""
"The pluto daemon must be running to support version 1 of the Internet Key "
"Exchange protocol."
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:5001
msgid "Start strongSwan's IKEv2 daemon?"
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:5001
msgid ""
"The charon daemon must be running to support version 2 of the Internet Key "
"Exchange protocol."
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
#, fuzzy
#| msgid "Do you want to create a RSA public/private keypair for this host?"
msgid "Create an RSA public/private keypair for this host?"
msgstr ""
"Souhaitez-vous créer une paire de clés RSA publique et privée pour cet hôte ?"

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
msgid ""
"StrongSwan can use a Pre-Shared Key (PSK) or an RSA keypair to authenticate "
"IPSec connections to other hosts. RSA authentication is generally considered "
"more secure and is easier to administer. You can use PSK and RSA "
"authentication simultaneously."
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:6001
#, fuzzy
#| msgid ""
#| "If you do not want to create a new public/private keypair, you can choose "
#| "to use an existing one."
msgid ""
"If you do not want to create a new public/private keypair, you can choose to "
"use an existing one in the next step."
msgstr ""
"Si vous ne souhaitez pas créer une paire de clés publique et privée, vous "
"pouvez choisir d'en utiliser une existante."

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:7001
#, fuzzy
#| msgid "Do you have an existing X509 certificate file for strongSwan?"
msgid "Use an existing X.509 certificate for strongSwan?"
msgstr ""
"Possédez-vous un fichier de certificat X509 existant à utiliser avec "
"strongSwan ?"

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:7001
#, fuzzy
#| msgid ""
#| "This installer can automatically extract the needed information from an "
#| "existing X509 certificate with a matching RSA private key. Both parts can "
#| "be in one file, if it is in PEM format. If you have such an existing "
#| "certificate and key file and want to use it for authenticating IPSec "
#| "connections, then please answer yes."
msgid ""
"The required information can automatically be extracted from an existing "
"X.509 certificate with a matching RSA private key. Both parts can be in one "
"file, if it is in PEM format. You should choose this option if you have such "
"an existing certificate and key file and want to use it for authenticating "
"IPSec connections."
msgstr ""
"Cet outil d'installation est capable d'extraire automatiquement "
"l'information nécessaire d'un fichier de certificat X509 existant, avec la "
"clé privée RSA correspondante. Les deux parties peuvent se trouver dans un "
"seul fichier, s'il est en format PEM. Indiquez si vous possédez un tel "
"certificat ainsi que la clé privée, et si vous souhaitez vous en servir pour "
"l'authentification des connexions IPSec."

#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
#, fuzzy
#| msgid "File name of your X509 certificate in PEM format:"
msgid "File name of your X.509 certificate in PEM format:"
msgstr "Emplacement de votre certificat X509 au format PEM :"

#. Type: string
#. Description
#: ../strongswan-starter.templates:8001
#, fuzzy
#| msgid ""
#| "Please enter the full location of the file containing your X509 "
#| "certificate in PEM format."
msgid ""
"Please enter the full location of the file containing your X.509 certificate "
"in PEM format."
msgstr ""
"Veuillez indiquer l'emplacement du fichier contenant votre certificat X509 "
"au format PEM."

#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
#, fuzzy
#| msgid "File name of your X509 private key in PEM format:"
msgid "File name of your existing X.509 private key in PEM format:"
msgstr "Emplacement de votre clé privée X509 au format PEM :"

#. Type: string
#. Description
#: ../strongswan-starter.templates:9001
#, fuzzy
#| msgid ""
#| "Please enter the full location of the file containing the private RSA key "
#| "matching your X509 certificate in PEM format. This can be the same file "
#| "that contains the X509 certificate."
msgid ""
"Please enter the full location of the file containing the private RSA key "
"matching your X.509 certificate in PEM format. This can be the same file as "
"the X.509 certificate."
msgstr ""
"Veuillez indiquer l'emplacement du fichier contenant la clé privée RSA "
"correspondant à votre certificat X509 au format PEM. Cela peut être le "
"fichier qui contient le certificat X509."

#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid "RSA key length:"
msgstr ""

#. Type: string
#. Description
#: ../strongswan-starter.templates:10001
msgid ""
"Please enter the length of RSA key you wish to generate. A value of less "
"than  1024 bits is not considered secure. A value of more than 2048 bits "
"will  probably affect performance."
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:11001
#, fuzzy
#| msgid "Do you want to create a self-signed X509 certificate?"
msgid "Create a self-signed X.509 certificate?"
msgstr "Souhaitez-vous créer un certificat X509 autosigné ?"

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
"Only self-signed X.509 certificates can be created automatically, because "
"otherwise a certificate authority is needed to sign the certificate request."
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:11001
msgid ""
"If you accept this option, the certificate created can be used immediately "
"to connect to other IPSec hosts that support authentication via an X.509 "
"certificate. However, using strongSwan's PKI features requires a a trust "
"path to be created by having all X.509 certificates signed by a single "
"authority."
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:11001
#, fuzzy
#| msgid ""
#| "If you do not want to create a self-signed certificate, then this "
#| "installer will only create the RSA private key and the certificate "
#| "request and you will have to get the certificate request signed by your "
#| "certificate authority."
msgid ""
"If you do not accept this option, only the RSA private key will be created, "
"along with a certificate request which you will need to have signed by a  "
"certificate authority."
msgstr ""
"Si vous ne voulez pas créer de certificat autosigné, cet outil "
"d'installation ne fera que créer la clé privée RSA et la demande de "
"certificat, que vous devrez ensuite faire signer par votre autorité de "
"certification."

#. Type: string
#. Description
#: ../strongswan-starter.templates:12001
#, fuzzy
#| msgid "Country code for the X509 certificate request:"
msgid "Country code for the X.509 certificate request:"
msgstr "Code du pays :"

#. Type: string
#. Description
#: ../strongswan-starter.templates:12001
#, fuzzy
#| msgid ""
#| "Please enter the 2 letter country code for your country. This code will "
#| "be placed in the certificate request."
msgid ""
"Please enter the two-letter ISO3166 country code that should be used in the "
"certificate request."
msgstr ""
"Veuillez indiquer le code à deux lettres de votre pays. Ce code sera inclus "
"dans la demande de certificat."

#. Type: string
#. Description
#: ../strongswan-starter.templates:12001
msgid "This field is mandatory; otherwise a certificate cannot be generated."
msgstr ""

#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid "State or province name for the X509 certificate request:"
msgid "State or province name for the X.509 certificate request:"
msgstr "État, province ou région :"

#. Type: string
#. Description
#: ../strongswan-starter.templates:13001
#, fuzzy
#| msgid ""
#| "Please enter the full name of the state or province you live in. This "
#| "name will be placed in the certificate request."
msgid ""
"Please enter the full name of the state or province to include in the "
"certificate request."
msgstr ""
"Veuillez indiquer le nom complet de l'état, de la province ou de la région "
"où vous résidez. Ce nom sera inclus dans la demande de certificat."

#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid "Locality name for the X509 certificate request:"
msgid "Locality name for the X.509 certificate request:"
msgstr "Localité :"

#. Type: string
#. Description
#: ../strongswan-starter.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the locality (e.g. city) where you live. This name will be "
#| "placed in the certificate request."
msgid ""
"Please enter the locality name (often a city) that should be used in the "
"certificate request."
msgstr ""
"Veuillez indiquer la localité (p. ex. la ville) où vous résidez. Ce nom sera "
"inclus dans la demande de certificat."

#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid "Organization name for the X509 certificate request:"
msgid "Organization name for the X.509 certificate request:"
msgstr "Organisme :"

#. Type: string
#. Description
#: ../strongswan-starter.templates:15001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit (e.g. section) that the X509 "
#| "certificate should be created for. This name will be placed in the "
#| "certificate request."
msgid ""
"Please enter the organization name (often a company) that should be used in "
"the certificate request."
msgstr ""
"Veuillez indiquer l'unité d'organisation (p. ex. département, division, "
"etc.) pour qui sera créé le certificat X509. Ce nom sera inclus dans la "
"demande de certificat."

#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid "Organizational unit for the X509 certificate request:"
msgid "Organizational unit for the X.509 certificate request:"
msgstr "Unité d'organisation :"

#. Type: string
#. Description
#: ../strongswan-starter.templates:16001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit (e.g. section) that the X509 "
#| "certificate should be created for. This name will be placed in the "
#| "certificate request."
msgid ""
"Please enter the organizational unit name (often a department)  that should "
"be used in the certificate request."
msgstr ""
"Veuillez indiquer l'unité d'organisation (p. ex. département, division, "
"etc.) pour qui sera créé le certificat X509. Ce nom sera inclus dans la "
"demande de certificat."

#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid "Common name for the X509 certificate request:"
msgid "Common name for the X.509 certificate request:"
msgstr "Nom commun :"

#. Type: string
#. Description
#: ../strongswan-starter.templates:17001
#, fuzzy
#| msgid ""
#| "Please enter the common name (e.g. the host name of this machine) for "
#| "which the X509 certificate should be created for. This name will be "
#| "placed in the certificate request."
msgid ""
"Please enter the common name (such as the host name of this machine) that "
"should be used in the certificate request."
msgstr ""
"Veuillez indiquer le nom commun (p. ex. le nom réseau de cette machine) pour "
"qui sera créé le certificat X509. Ce nom sera inclus dans la demande de "
"certificat."

#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid "Email address for the X509 certificate request:"
msgid "Email address for the X.509 certificate request:"
msgstr "Adresse électronique :"

#. Type: string
#. Description
#: ../strongswan-starter.templates:18001
#, fuzzy
#| msgid ""
#| "Please enter the email address of the person or organization who is "
#| "responsible for the X509 certificate, This address will be placed in the "
#| "certificate request."
msgid ""
"Please enter the email address (for the individual or organization "
"responsible) that should be used in the certificate request."
msgstr ""
"Veuillez indiquer l'adresse électronique de la personne ou de l'organisme "
"responsable du certificat X509. Cette adresse sera incluse dans la demande "
"de certificat."

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:19001
#, fuzzy
#| msgid "Do you wish to enable opportunistic encryption in strongSwan?"
msgid "Enable opportunistic encryption?"
msgstr "Souhaitez-vous activer le chiffrement opportuniste dans strongSwan ?"

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:19001
msgid ""
"This version of strongSwan supports opportunistic encryption (OE), which "
"stores IPSec authentication information in DNS records. Until this is widely "
"deployed, activating it will cause a significant delay for every new "
"outgoing connection."
msgstr ""

#. Type: boolean
#. Description
#: ../strongswan-starter.templates:19001
msgid ""
"You should only enable opportunistic encryption if you are sure you want it. "
"It may break the Internet connection (default route) as the pluto daemon "
"starts."
msgstr ""

#~ msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgstr "Le plus tôt possible, Après NFS, Après PCMCIA"

#~ msgid ""
#~ "There are three possibilities when strongSwan can start: before or after "
#~ "the NFS services and after the PCMCIA services. The correct answer "
#~ "depends on your specific setup."
#~ msgstr ""
#~ "Il existe trois moments où il est opportun de démarrer strongSwan : avant "
#~ "ou après les services NFS, ou après les services PCMCIA. La réponse "
#~ "appropriée dépend de vos réglages spécifiques."

#~ msgid ""
#~ "If you do not have your /usr tree mounted via NFS (either you only mount "
#~ "other, less vital trees via NFS or don't use NFS mounted trees at all) "
#~ "and don't use a PCMCIA network card, then it's best to start strongSwan "
#~ "at the earliest possible time, thus allowing the NFS mounts to be secured "
#~ "by IPSec. In this case (or if you don't understand or care about this "
#~ "issue), answer \"earliest\" to this question (the default)."
#~ msgstr ""
#~ "Si votre arborescence /usr n'est pas un montage NFS (soit parce que vos "
#~ "montages NFS sont à d'autres endroits, moins critiques, soit parce que "
#~ "vous n'utilisez pas du tout de montage NFS) et si vous n'utilisez pas de "
#~ "carte réseau PCMCIA, il est préférable de démarrer strongSwan le plus tôt "
#~ "possible, ce qui permettra de sécuriser les montages NFS avec IPSec. Dans "
#~ "ce cas (ou bien si vous ne comprenez pas l'objet de la question ou "
#~ "qu'elle ne vous concerne pas), choisissez « le plus tôt possible », qui "
#~ "est le choix par défaut."

#~ msgid ""
#~ "If you have your /usr tree mounted via NFS and don't use a PCMCIA network "
#~ "card, then you will need to start strongSwan after NFS so that all "
#~ "necessary files are available. In this case, answer \"after NFS\" to this "
#~ "question. Please note that the NFS mount of /usr can not be secured by "
#~ "IPSec in this case."
#~ msgstr ""
#~ "Si /usr est un montage NFS et que vous n'utilisez pas de carte réseau "
#~ "PCMCIA, vous devrez alors démarrer strongSwan après les services NFS afin "
#~ "que tous les fichiers nécessaires soient disponibles. Dans ce cas, "
#~ "choisissez « Après NFS ». Veuillez noter que le montage NFS de /usr n'est "
#~ "alors pas sécurisé par IPSec."

#~ msgid ""
#~ "If you use a PCMCIA network card for your IPSec connections, then you "
#~ "only have to choose to start it after the PCMCIA services. Answer \"after "
#~ "PCMCIA\" in this case. This is also the correct answer if you want to "
#~ "fetch keys from a locally running DNS server with DNSSec support."
#~ msgstr ""
#~ "Si vous utilisez une carte PCMCIA pour vos connexions IPSec, votre seul "
#~ "choix possible est le démarrage après les services PCMCIA. Choisissez "
#~ "alors « Après PCMCIA ». Faites également ce choix si vous souhaitez "
#~ "récupérer les clés d'authentification sur un serveur DNS reconnaissant "
#~ "DNSSec."

#~ msgid "Do you wish to restart strongSwan?"
#~ msgstr "Souhaitez-vous redémarrer strongSwan ?"

#~ msgid "Do you wish to support IKEv1?"
#~ msgstr "Souhaitez-vous gérer IKE v1 ?"

#~ msgid ""
#~ "strongSwan supports both versions of the Internet Key Exchange protocol, "
#~ "IKEv1 and IKEv2. Do you want to start the \"pluto\" daemon for IKEv1 "
#~ "support when strongSwan is started?"
#~ msgstr ""
#~ "StrongSwan gère les versions 1 et 2 du protocole d'échange de clés sur "
#~ "Internet (IKE : « Internet Key Exchange »). Veuillez indiquer si le démon "
#~ "« pluto », qui gère la version 1 du protocole, doit être lancé au "
#~ "démarrage de strongSwan."

#~ msgid "Do you wish to support IKEv2?"
#~ msgstr "Souhaitez-vous gérer IKE v2 ?"

#~ msgid ""
#~ "strongSwan supports both versions of the Internet Key Exchange protocol, "
#~ "IKEv1 and IKEv2. Do you want to start the \"charon\" daemon for IKEv2 "
#~ "support when strongSwan is started?"
#~ msgstr ""
#~ "StrongSwan gère les versions 1 et 2 du protocole d'échange de clés sur "
#~ "Internet (IKE : « Internet Key Exchange »). Veuillez indiquer si le démon "
#~ "« charon », qui gère la version 2 du protocole, doit être lancé au "
#~ "démarrage de strongSwan."

#, fuzzy
#~| msgid ""
#~| "This installer can automatically create a RSA public/private keypair for "
#~| "this host. This keypair can be used to authenticate IPSec connections to "
#~| "other hosts and is the preferred way for building up secure IPSec "
#~| "connections. The other possibility would be to use shared secrets "
#~| "(passwords that are the same on both sides of the tunnel) for "
#~| "authenticating an connection, but for a larger number of connections RSA "
#~| "authentication is easier to administer and more secure."
#~ msgid ""
#~ "This installer can automatically create a RSA public/private keypair with "
#~ "an X.509 certificate for this host. This can be used to authenticate  "
#~ "IPSec connections to other hosts and is the preferred way for building "
#~ "up  secure IPSec connections. The other possibility would be to use pre-"
#~ "shared  secrets (PSKs, passwords that are the same on both sides of the "
#~ "tunnel) for authenticating an connection, but for a larger number of "
#~ "connections RSA authentication is easier to administer and more secure. "
#~ "Note that having a keypair allows to use both X.509 and PSK "
#~ "authentication for IPsec  tunnels."
#~ msgstr ""
#~ "Cet outil d'installation peut créer automatiquement une paire de clés RSA "
#~ "publique et privée pour cet hôte. Cette paire de clés peut servir à "
#~ "authentifier des connexions IPSec vers d'autres hôtes. Cette méthode est "
#~ "la méthode conseillée pour l'établissement de liaisons IPSec sûres. "
#~ "L'autre possibilité d'authentification à la connexion est l'utilisation "
#~ "d'un secret partagé (« pre-shared key » : des mots de passe identiques aux "
#~ "deux extrémités du tunnel). Toutefois, pour de nombreuses connexions, "
#~ "l'authentification RSA est plus simple à administrer et plus sûre."

#~ msgid "The length of the created RSA key (in bits):"
#~ msgstr "Longueur (en bits) de la clé RSA à créer :"

#~ msgid ""
#~ "Please enter the length of the created RSA key. It should not be less "
#~ "than 1024 bits because this should be considered unsecure and you will "
#~ "probably not need anything more than 2048 bits because it only slows the "
#~ "authentication process down and is not needed at the moment."
#~ msgstr ""
#~ "Veuillez indiquer la longueur de la clé RSA qui sera créée. Elle ne doit "
#~ "pas être inférieure à 1024 bits car cela serait considéré comme "
#~ "insuffisamment sûr. Un choix excédant 2048 bits est probablement inutile "
#~ "car cela ne fait essentiellement que ralentir le processus "
#~ "d'authentification sans avoir d'intérêt actuellement."

#, fuzzy
#~| msgid ""
#~| "This installer can only create self-signed X509 certificates "
#~| "automatically, because otherwise a certificate authority is needed to "
#~| "sign the certificate request. If you want to create a self-signed "
#~| "certificate, you can use it immediately to connect to other IPSec hosts "
#~| "that support X509 certificate for authentication of IPSec connections. "
#~| "However, if you want to use the new PKI features of strongSwan >= 1.91, "
#~| "you will need to have all X509 certificates signed by a single "
#~| "certificate authority to create a trust path."
#~ msgid ""
#~ "This installer can only create self-signed X.509 certificates "
#~ "automatically, because otherwise a certificate authority is needed to "
#~ "sign the certificate request. If you want to create a self-signed "
#~ "certificate, you can use it immediately to connect to other IPSec hosts "
#~ "that support X.509 certificate for authentication of IPSec connections. "
#~ "However, if you want to use the new PKI features of strongSwan >= 1.91, "
#~ "you will need to have all X.509 certificates signed by a single "
#~ "certificate authority to create a trust path."
#~ msgstr ""
#~ "Cet outil d'installation ne peut créer automatiquement qu'un certificat "
#~ "X509 autosigné puisqu'une autorité de certification est indispensable "
#~ "pour signer la demande de certificat. Si vous choisissez de créer un "
#~ "certificat autosigné, vous pourrez vous en servir immédiatement pour vous "
#~ "connecter aux hôtes qui authentifient les connexions IPSec avec des "
#~ "certificats X509. Cependant, si vous souhaitez utiliser les nouvelles "
#~ "fonctionnalités PKI de strongSwan >= 1.91, vous aurez besoin que tous les "
#~ "certificats X509 soient signés par la même autorité de certification afin "
#~ "de créer un chemin de confiance."

#~ msgid ""
#~ "You really need to enter a valid country code here, because openssl will "
#~ "refuse to generate certificates without one. An empty field is allowed "
#~ "for any other field of the X.509 certificate, but not for this one."
#~ msgstr ""
#~ "Il est impératif de choisir ici un code de pays valide sinon OpenSSL "
#~ "refusera de générer les certificats. Tous les autres champs d'un "
#~ "certificat X.509 peuvent être vides, sauf celui-ci."

#~ msgid "Example: AT"
#~ msgstr "Exemple : FR"

#~ msgid "Example: Upper Austria"
#~ msgstr ""
#~ "Exemples : Rhône-Alpes, Brabant Wallon, Bouches du Rhône, Québec, Canton "
#~ "de Vaud"

#~ msgid "Example: Vienna"
#~ msgstr "Exemple : Saint-Étienne"

#, fuzzy
#~| msgid ""
#~| "Please enter the organization (e.g. company) that the X509 certificate "
#~| "should be created for. This name will be placed in the certificate "
#~| "request."
#~ msgid ""
#~ "Please enter the organization (e.g. company) that the X.509 certificate "
#~ "should be created for. This name will be placed in the certificate "
#~ "request."
#~ msgstr ""
#~ "Veuillez indiquer l'organisme (p. ex. l'entreprise) pour qui sera créé le "
#~ "certificat X509. Ce nom sera inclus dans la demande de certificat."

#~ msgid "Example: Debian"
#~ msgstr "Exemple : Debian"

#~ msgid "Example: security group"
#~ msgstr "Exemple : Département Réseaux et Informatique Scientifique"

#~ msgid "Example: gateway.debian.org"
#~ msgstr "Exemple : gateway.debian.org"

#~ msgid ""
#~ "strongSwan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
#~ "(preferably secure) DNS records. Until this is widely deployed, "
#~ "activating it will cause a significant slow-down for every new, outgoing "
#~ "connection. Since version 2.0, strongSwan upstream comes with OE enabled "
#~ "by default and is thus likely to break your existing connection to the "
#~ "Internet (i.e. your default route) as soon as pluto (the strongSwan "
#~ "keying daemon) is started."
#~ msgstr ""
#~ "StrongSwan gère le chiffrement opportuniste (« opportunistic "
#~ "encryption » : OE) qui permet de conserver les informations "
#~ "d'authentification IPSec (c'est-à-dire les clés publiques RSA) dans des "
#~ "enregistrements DNS, de préférence sécurisés. Tant que cette "
#~ "fonctionnalité ne sera pas déployée largement, son activation provoquera "
#~ "un ralentissement significatif pour toute nouvelle connexion sortante. À "
#~ "partir de la version 2.0, cette fonctionnalité est activée par défaut "
#~ "dans strongSwan, ce qui peut interrompre le fonctionnement de votre "
#~ "connexion à l'Internet (c'est-à-dire votre route par défaut) dès le "
#~ "démarrage de pluto, le démon de gestion de clés de strongSwan."

#~ msgid ""
#~ "Please choose whether you want to enable support for OE. If unsure, do "
#~ "not enable it."
#~ msgstr ""
#~ "Veuillez choisir si vous souhaitez activer la gestion du chiffrement "
#~ "opportuniste. Ne l'activez pas si vous n'êtes pas certain d'en avoir "
#~ "besoin."

#~ msgid "x509, plain"
#~ msgstr "X509, Simple paire"

#~ msgid "The type of RSA keypair to create:"
#~ msgstr "Type de paire de clés RSA à créer :"

#~ msgid ""
#~ "It is possible to create a plain RSA public/private keypair for use with "
#~ "strongSwan or to create a X509 certificate file which contains the RSA "
#~ "public key and additionally stores the corresponding private key."
#~ msgstr ""
#~ "Il est possible de créer une simple paire de clés destinée à être "
#~ "utilisée avec strongSwan ou de créer un fichier de certificat X509 qui "
#~ "contient la clé publique RSA et de conserver la clé privée correspondante "
#~ "par ailleurs."

#~ msgid ""
#~ "If you only want to build up IPSec connections to hosts also running "
#~ "strongSwan, it might be a bit easier using plain RSA keypairs. But if you "
#~ "want to connect to other IPSec implementations, you will need a X509 "
#~ "certificate. It is also possible to create a X509 certificate here and "
#~ "extract the RSA public key in plain format if the other side runs "
#~ "strongSwan without X509 certificate support."
#~ msgstr ""
#~ "Si vous ne prévoyez d'établir des connexions IPSec qu'avec des hôtes "
#~ "utilisant strongSwan, il sera probablement plus facile d'utiliser des "
#~ "clés RSA simples. Mais si vous souhaitez vous connecter à des hôtes "
#~ "utilisant d'autres implémentations d'IPSec, vous aurez besoin d'un "
#~ "certificat X509. Il est également possible de créer un certificat X509 "
#~ "puis d'en extraire une simple clé publique RSA, si l'autre extrémité de "
#~ "la connexion utilise Openswan sans la gestion des certificats X509."

#~ msgid ""
#~ "Therefore a X509 certificate is recommended since it is more flexible and "
#~ "this installer should be able to hide the complex creation of the X509 "
#~ "certificate and its use in strongSwan anyway."
#~ msgstr ""
#~ "Ainsi, il vous est conseillé d'utiliser un certificat X509 car cette "
#~ "méthode est plus souple. Cet outil d'installation devrait vous simplifier "
#~ "la tâche de création et d'utilisation de ce certificat X509 avec "
#~ "strongSwan."

Reply to: