[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

openswan 1:2.6.25+dfsg-1: Please update debconf PO translation for the package openswan



Hello,

You are noted as the last translator of the debconf translation for
openswan. I am sorry but as Christian Perrier informed me an outdated
version of the English template file was sent out. So please ignore all
previous translation request and use the template in this one. Sorry
for all the trouble and loss of time but I would be grateful if you
could take the time and update it.
Please send the updated file to me, or submit it as a wishlist bug
against openswan.

The deadline for receiving the updated translation is
Thu, 06 May 2010 17:32:16 +0200.

Thanks in advance and sorry again,
Harald Jenny

# Translation of openswan debconf templates to French
# Copyright (C) 2004-2008 Christian Perrier <bubulle@debian.org>
# This file is distributed under the same license as the openswan package.
#
# Christian Perrier <bubulle@debian.org>, 2004, 2006, 2008.
msgid ""
msgstr ""
"Project-Id-Version: \n"
"Report-Msgid-Bugs-To: openswan@packages.debian.org\n"
"POT-Creation-Date: 2010-04-26 17:52+0200\n"
"PO-Revision-Date: 2008-01-21 08:42+0100\n"
"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-15\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: Plural-Forms: nplurals=2; plural=n>1;\n"

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid "Old runlevel management superseded"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:1001
msgid ""
"Previous versions of the Openswan package gave a choice between three "
"different Start/Stop-Levels. Due to changes in the standard system startup "
"procedure, this is no longer necessary or useful. For all new installations "
"as well as old ones running in any of the predefined modes, sane default "
"levels will now be set. If you are upgrading from a previous version and "
"changed your Openswan startup parameters, then please take a look at NEWS."
"Debian for instructions on how to modify your setup accordingly."
msgstr ""

#. Type: boolean
#. Description
#: ../openswan.templates:2001
#, fuzzy
#| msgid "Do you wish to restart Openswan?"
msgid "Restart Openswan now?"
msgstr "Souhaitez-vous redémarrer Openswan ?"

#. Type: boolean
#. Description
#: ../openswan.templates:2001
#, fuzzy
#| msgid ""
#| "Restarting Openswan is a good idea, since if there is a security fix, it "
#| "will not be fixed until the daemon restarts. Most people expect the "
#| "daemon to restart, so this is generally a good idea. However this might "
#| "take down existing connections and then bring them back up."
msgid ""
"Restarting Openswan is recommended, since if there is a security fix, it "
"will not be applied until the daemon restarts. Most people expect the daemon "
"to restart, so this is generally a good idea. However, this might take down "
"existing connections and then bring them back up, so if you are using such "
"an Openswan tunnel to connect for this update, restarting is not recommended."
msgstr ""
"Redémarrer Openswan est préférable car un éventuel correctif de sécurité ne "
"prendra place que si le démon est redémarré. La plupart des utilisateurs "
"s'attendent à ce que le démon redémarre et c'est donc le plus souvent le "
"meilleur choix. Cependant, cela pourrait interrompre provisoirement des "
"connexions en cours."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "Do you have an existing X509 certificate file that you want to use for "
#| "Openswan?"
msgid "Use an X.509 certificate for this host?"
msgstr ""
"Possédez-vous un fichier de certificat X509 existant à utiliser avec "
"Openswan ?"

#. Type: boolean
#. Description
#: ../openswan.templates:3001
#, fuzzy
#| msgid ""
#| "This installer can automatically create a RSA public/private keypair for "
#| "this host. This keypair can be used to authenticate IPSec connections to "
#| "other hosts and is the preferred way for building up secure IPSec "
#| "connections. The other possibility would be to use shared secrets "
#| "(passwords that are the same on both sides of the tunnel) for "
#| "authenticating an connection, but for a larger number of connections RSA "
#| "authentication is easier to administer and more secure."
msgid ""
"An X.509 certificate for this host can be automatically created or imported. "
"It can be used to authenticate IPsec connections to other hosts and is the "
"preferred way of building up secure IPsec connections. The other possibility "
"would be to use shared secrets (passwords that are the same on both sides of "
"the tunnel) for authenticating a connection, but for a larger number of "
"connections, key based authentication is easier to administer and more "
"secure."
msgstr ""
"Cet outil d'installation peut créer automatiquement une paire de clés RSA "
"publique et privée pour cet hôte. Cette paire de clés peut servir à "
"authentifier des connexions IPSec vers d'autres hôtes. Cette méthode est la "
"méthode conseillée pour l'établissement de liaisons IPSec sûres. L'autre "
"possibilité d'authentification à la connexion est l'utilisation d'un secret "
"partagé (« pre-shared key » : des mots de passe identiques aux deux "
"extrémités du tunnel). Toutefois, pour de nombreuses connexions, "
"l'authentification RSA est plus simple à administrer et plus sûre."

#. Type: boolean
#. Description
#: ../openswan.templates:3001
msgid ""
"Alternatively you can reject this option and later use the command \"dpkg-"
"reconfigure openswan\" to come back."
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "create"
msgstr ""

#. Type: select
#. Choices
#: ../openswan.templates:4001
msgid "import"
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
#, fuzzy
#| msgid ""
#| "Do you have an existing X509 certificate file that you want to use for "
#| "Openswan?"
msgid "Methods for using a X.509 certificate to authenticate this host:"
msgstr ""
"Possédez-vous un fichier de certificat X509 existant à utiliser avec "
"Openswan ?"

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"It is possible to create a new X.509 certificate with user-defined settings "
"or to import an existing public and private key stored in PEM file(s) for "
"authenticating IPsec connections."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"If you choose to create a new X.509 certificate you will first be asked a "
"number of questions which must be answered before the creation can start. "
"Please keep in mind that if you want the public key to get signed by an "
"existing Certificate Authority you should not select to create a self-signed "
"certificate and all the answers given must match exactly the requirements of "
"the CA, otherwise the certificate request may be rejected."
msgstr ""

#. Type: select
#. Description
#: ../openswan.templates:4002
msgid ""
"If you want to import an existing public and private key you will be "
"prompted for their filenames (which may be identical if both parts are "
"stored together in one file). Optionally you may also specify a filename "
"where the public key(s) of the Certificate Authority are kept, but this file "
"cannot be the same as the former ones. Please also be aware that the format "
"for the X.509 certificates has to be PEM and that the private key must not "
"be encrypted or the import procedure will fail."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:5001
#, fuzzy
#| msgid "Please enter the country code for the X509 certificate request."
msgid "File name of your PEM format X.509 certificate:"
msgstr "Code du pays :"

#. Type: string
#. Description
#: ../openswan.templates:5001
#, fuzzy
#| msgid ""
#| "Please enter the location of the file containing your X509 certificate in "
#| "PEM format."
msgid ""
"Please enter the location of the file containing your X.509 certificate in "
"PEM format."
msgstr ""
"Veuillez indiquer l'emplacement du fichier contenant votre certificat X509 "
"au format PEM."

#. Type: string
#. Description
#: ../openswan.templates:6001
msgid "File name of your PEM format X.509 private key:"
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:6001
#, fuzzy
#| msgid ""
#| "Please enter the location of the file containing the private RSA key "
#| "matching your X509 certificate in PEM format. This can be the same file "
#| "that contains the X509 certificate."
msgid ""
"Please enter the location of the file containing the private RSA key "
"matching your X.509 certificate in PEM format. This can be the same file "
"that contains the X.509 certificate."
msgstr ""
"Veuillez indiquer l'emplacement du fichier contenant la clé privée RSA "
"correspondant à votre certificat X509 au format PEM. Cela peut être le "
"fichier qui contient le certificat X509."

#. Type: string
#. Description
#: ../openswan.templates:7001
msgid "File name of your PEM format X.509 RootCA:"
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:7001
msgid ""
"Optionally you can now enter the location of the file containing the X.509 "
"Certificate Authority root used to sign your certificate in PEM format. If "
"you do not have one or do not want to use it please leave the field empty. "
"Please note that it's not possible to store the RootCA in the same file as "
"your X.509 certificate or private key."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:8001
msgid "Length of RSA key to be created:"
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:8001
#, fuzzy
#| msgid ""
#| "Please enter the length of the created RSA key. it should not be less "
#| "than 1024 bits because this should be considered unsecure and you will "
#| "probably not need anything more than 2048 bits because it only slows the "
#| "authentication process down and is not needed at the moment."
msgid ""
"Please enter the required RSA key-length. Anything under 1024 bits should be "
"considered insecure; anything more than 4096 bits slows down the "
"authentication process and is not useful at present."
msgstr ""
"Veuillez indiquer la longueur de la clé RSA qui sera créée. Elle ne doit pas "
"être inférieure à 1024 bits car cela serait considéré comme insuffisamment "
"sûr. Un choix excédant 2048 bits est probablement inutile car cela ne fait "
"essentiellement que ralentir le processus d'authentification sans avoir "
"d'intérêt actuellement."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid "Do you want to create a self-signed X509 certificate?"
msgid "Create a self-signed X.509 certificate?"
msgstr "Souhaitez-vous créer un certificat X509 autosigné ?"

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid ""
#| "This installer can only create self-signed X509 certificates "
#| "automatically, because otherwise a certificate authority is needed to "
#| "sign the certificate request. If you want to create a self-signed "
#| "certificate, you can use it immediately to connect to other IPSec hosts "
#| "that support X509 certificate for authentication of IPSec connections. "
#| "However, if you want to use the new PKI features of Openswan >= 1.91, you "
#| "will need to have all X509 certificates signed by a single certificate "
#| "authority to create a trust path."
msgid ""
"Only self-signed X.509 certificates can be created automatically, because "
"otherwise a Certificate Authority is needed to sign the certificate request. "
"If you choose to create a self-signed certificate, you can use it "
"immediately to connect to other IPsec hosts that support X.509 certificate "
"for authentication of IPsec connections. However, using Openswan's PKI "
"features requires all certificates to be signed by a single Certificate "
"Authority to create a trust path."
msgstr ""
"Cet outil d'installation ne peut créer automatiquement qu'un certificat X509 "
"autosigné puisqu'une autorité de certification est indispensable pour signer "
"la demande de certificat. Si vous choisissez de créer un certificat "
"autosigné, vous pourrez vous en servir immédiatement pour vous connecter aux "
"hôtes qui authentifient les connexions IPSec avec des certificats X509. "
"Cependant, si vous souhaitez utiliser les nouvelles fonctionnalités PKI de "
"Openswan >= 1.91, vous aurez besoin que tous les certificats X509 soient "
"signés par la même autorité de certification afin de créer un chemin de "
"confiance."

#. Type: boolean
#. Description
#: ../openswan.templates:9001
#, fuzzy
#| msgid ""
#| "If you do not want to create a self-signed certificate, then this "
#| "installer will only create the RSA private key and the certificate "
#| "request and you will have to sign the certificate request with your "
#| "certificate authority."
msgid ""
"If you do not choose to create a self-signed certificate, only the RSA "
"private key and the certificate request will be created, and you will have "
"to sign the certificate request with your Certificate Authority."
msgstr ""
"Si vous ne voulez pas créer de certificat autosigné, cet outil "
"d'installation ne fera que créer la clé privée RSA et la demande de "
"certificat, que vous devrez ensuite signer avec votre autorité de "
"certification."

#. Type: string
#. Description
#: ../openswan.templates:10001
#, fuzzy
#| msgid "Please enter the country code for the X509 certificate request."
msgid "Country code for the X.509 certificate request:"
msgstr "Code du pays :"

#. Type: string
#. Description
#: ../openswan.templates:10001
msgid ""
"Please enter the two-letter code for the country the server resides in (such "
"as \"AT\" for Austria)."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:10001
#, fuzzy
#| msgid ""
#| "You really need to enter a valid country code here, because openssl will "
#| "refuse to generate certificates without one. An empty field is allowed "
#| "for any other field of the X.509 certificate, but not for this one."
msgid ""
"OpenSSL will refuse to generate a certificate unless this is a valid ISO-"
"3166 country code; an empty field is allowed elsewhere in the X.509 "
"certificate, but not here."
msgstr ""
"Il est impératif de choisir ici un code de pays valide sinon OpenSSL "
"refusera de générer les certificats. Tous les autres champs d'un certificat "
"X.509 peuvent être vides, sauf celui-ci."

#. Type: string
#. Description
#: ../openswan.templates:12001
#, fuzzy
#| msgid "Please enter the locality name for the X509 certificate request."
msgid "Locality name for the X.509 certificate request:"
msgstr "Localité :"

#. Type: string
#. Description
#: ../openswan.templates:12001
msgid ""
"Please enter the locality the server resides in (often a city, such as "
"\"Vienna\")."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:13001
#, fuzzy
#| msgid "Please enter the organization name for the X509 certificate request."
msgid "Organization name for the X.509 certificate request:"
msgstr "Organisme :"

#. Type: string
#. Description
#: ../openswan.templates:13001
msgid ""
"Please enter the organization the server belongs to (such as \"Debian\")."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit for the X509 certificate request."
msgid "Organizational unit for the X.509 certificate request:"
msgstr "Unité d'organisation :"

#. Type: string
#. Description
#: ../openswan.templates:14001
#, fuzzy
#| msgid ""
#| "Please enter the organizational unit for the X509 certificate request."
msgid ""
"Please enter the organizational unit the server belongs to (such as "
"\"security group\")."
msgstr "Unité d'organisation :"

#. Type: string
#. Description
#: ../openswan.templates:15001
#, fuzzy
#| msgid "Please enter the common name for the X509 certificate request."
msgid "Common Name for the X.509 certificate request:"
msgstr "Nom ordinaire :"

#. Type: string
#. Description
#: ../openswan.templates:15001
msgid ""
"Please enter the Common Name for this host (such as \"gateway.example.org\")."
msgstr ""

#. Type: string
#. Description
#: ../openswan.templates:16001
#, fuzzy
#| msgid "Please enter the email address for the X509 certificate request."
msgid "Email address for the X.509 certificate request:"
msgstr "Adresse électronique :"

#. Type: string
#. Description
#: ../openswan.templates:16001
#, fuzzy
#| msgid ""
#| "Please enter the email address of the person or organization who is "
#| "responsible for the X509 certificate, This address will be placed in the "
#| "certificate request."
msgid ""
"Please enter the email address of the person or organization responsible for "
"the X.509 certificate."
msgstr ""
"Veuillez indiquer l'adresse électronique de la personne ou de l'organisme "
"responsable du certificat X509. Cette adresse sera incluse dans la demande "
"de certificat."

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid "Modification of /etc/ipsec.conf"
msgstr ""

#. Type: note
#. Description
#: ../openswan.templates:17001
msgid ""
"Due to a change in upstream Openswan, opportunistic encryption is no longer "
"enabled by default. The no_oe.conf file that was shipped in earlier versions "
"to explicitly disable it can therefore no longer be included by ipsec.conf. "
"Any such include paragraph will now be automatically removed to ensure that "
"Openswan can start correctly."
msgstr ""

#, fuzzy
#~| msgid "Please enter the location of your X509 certificate in PEM format."
#~ msgid "Please enter the location of your X509 certificate in PEM format:"
#~ msgstr "Emplacement de votre certificat X509 au format PEM :"

#, fuzzy
#~| msgid "Please enter the location of your X509 private key in PEM format."
#~ msgid "Please enter the location of your X509 private key in PEM format:"
#~ msgstr "Emplacement de votre clé privée X509 au format PEM :"

#, fuzzy
#~| msgid "Please enter the location of your X509 certificate in PEM format."
#~ msgid "You may now enter the location of your X509 RootCA in PEM format:"
#~ msgstr "Emplacement de votre certificat X509 au format PEM :"

#, fuzzy
#~| msgid "Which length should the created RSA key have?"
#~ msgid "Please enter which length the created RSA key should have:"
#~ msgstr "Longueur de la clé RSA à créer :"

#~ msgid ""
#~ "Please enter the 2 letter country code for your country. This code will "
#~ "be placed in the certificate request."
#~ msgstr ""
#~ "Veuillez indiquer le code à deux lettres de votre pays. Ce code sera "
#~ "inclus dans la demande de certificat."

#~ msgid "Example: AT"
#~ msgstr "Exemple : FR"

#, fuzzy
#~| msgid ""
#~| "Please enter the state or province name for the X509 certificate request."
#~ msgid ""
#~ "Please enter the state or province name for the X509 certificate request:"
#~ msgstr "État, province ou région :"

#~ msgid ""
#~ "Please enter the full name of the state or province you live in. This "
#~ "name will be placed in the certificate request."
#~ msgstr ""
#~ "Veuillez indiquer le nom complet de l'état, de la province ou de la "
#~ "région où vous résidez. Ce nom sera inclus dans la demande de certificat."

#~ msgid "Example: Upper Austria"
#~ msgstr ""
#~ "Exemples : Rhône-Alpes, Brabant Wallon, Bouches du Rhône, Québec, Canton "
#~ "de Vaud"

#~ msgid ""
#~ "Please enter the locality (e.g. city) where you live. This name will be "
#~ "placed in the certificate request."
#~ msgstr ""
#~ "Veuillez indiquer la localité (p. ex. la ville) où vous résidez. Ce nom "
#~ "sera inclus dans la demande de certificat."

#~ msgid "Example: Vienna"
#~ msgstr "Exemple : Saint-Étienne"

#~ msgid ""
#~ "Please enter the organization (e.g. company) that the X509 certificate "
#~ "should be created for. This name will be placed in the certificate "
#~ "request."
#~ msgstr ""
#~ "Veuillez indiquer l'organisme (p. ex. l'entreprise) pour qui sera créé le "
#~ "certificat X509. Ce nom sera inclus dans la demande de certificat."

#~ msgid "Example: Debian"
#~ msgstr "Exemple : Debian"

#~ msgid ""
#~ "Please enter the organizational unit (e.g. section) that the X509 "
#~ "certificate should be created for. This name will be placed in the "
#~ "certificate request."
#~ msgstr ""
#~ "Veuillez indiquer l'unité d'organisation (p. ex. département, division, "
#~ "etc.) pour qui sera créé le certificat X509. Ce nom sera inclus dans la "
#~ "demande de certificat."

#~ msgid "Example: security group"
#~ msgstr "Exemple : Département Réseaux et Informatique Scientifique"

#~ msgid ""
#~ "Please enter the common name (e.g. the host name of this machine) for "
#~ "which the X509 certificate should be created for. This name will be "
#~ "placed in the certificate request."
#~ msgstr ""
#~ "Veuillez indiquer le nom ordinaire (p. ex. le nom réseau de cette "
#~ "machine) pour qui sera créé le certificat X509. Ce nom sera inclus dans "
#~ "la demande de certificat."

#~ msgid "Example: gateway.debian.org"
#~ msgstr "Exemple : gateway.debian.org"

#~ msgid "Do you want to create a RSA public/private keypair for this host?"
#~ msgstr ""
#~ "Souhaitez-vous créer une paire de clés RSA publique et privée pour cet "
#~ "hôte ?"

#~ msgid ""
#~ "If you do not want to create a new public/private keypair, you can choose "
#~ "to use an existing one."
#~ msgstr ""
#~ "Si vous ne souhaitez pas créer une paire de clés publique et privée, vous "
#~ "pouvez choisir d'en utiliser une existante."

#~ msgid "x509"
#~ msgstr "X509"

#~ msgid "plain"
#~ msgstr "Simple paire"

#~ msgid ""
#~ "It is possible to create a plain RSA public/private keypair for use with "
#~ "Openswan or to create a X509 certificate file which contains the RSA "
#~ "public key and additionally stores the corresponding private key."
#~ msgstr ""
#~ "Il est possible de créer une simple paire de clés destinée à être "
#~ "utilisée avec Openswan ou de créer un fichier de certificat X509 qui "
#~ "contient la clé publique RSA et de conserver la clé privée correspondante "
#~ "par ailleurs."

#, fuzzy
#~| msgid ""
#~| "If you only want to build up IPSec connections to hosts also running "
#~| "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~| "want to connect to other IPSec implementations, you will need a X509 "
#~| "certificate. It is also possible to create a X509 certificate here and "
#~| "extract the RSA public key in plain format if the other side runs "
#~| "Openswan without X509 certificate support."
#~ msgid ""
#~ "If you only want to create IPsec connections to hosts also running "
#~ "Openswan, it might be a bit easier using plain RSA keypairs. But if you "
#~ "want to connect to other IPsec implementations, you will need a X509 "
#~ "certificate. It is also possible to create a X509 certificate here and "
#~ "extract the RSA public key in plain format if the other side runs "
#~ "Openswan without X509 certificate support."
#~ msgstr ""
#~ "Si vous ne prévoyez d'établir des connexions IPSec qu'avec des hôtes "
#~ "utilisant Openswan, il sera probablement plus facile d'utiliser des clés "
#~ "RSA simples. Mais si vous souhaitez vous connecter à des hôtes utilisant "
#~ "d'autres implémentations d'IPSec, vous aurez besoin d'un certificat X509. "
#~ "Il est également possible de créer un certificat X509 puis d'en extraire "
#~ "une simple clé publique RSA, si l'autre extrémité de la connexion utilise "
#~ "Openswan sans la gestion des certificats X509."

#, fuzzy
#~| msgid ""
#~| "Therefore a X509 certificate is recommended since it is more flexible "
#~| "and this installer should be able to hide the complex creation of the "
#~| "X509 certificate and its use in Openswan anyway."
#~ msgid ""
#~ "Therefore a X509 certificate is recommended since it is more flexible and "
#~ "this installer should be able to hide the complex creation of the X509 "
#~ "certificate and its use in Openswan."
#~ msgstr ""
#~ "Ainsi, il vous est conseillé d'utiliser un certificat X509 car cette "
#~ "méthode est plus souple. Cet outil d'installation devrait vous simplifier "
#~ "la tâche de création et d'utilisation de ce certificat X509."

#, fuzzy
#~| msgid ""
#~| "This installer can automatically extract the needed information from an "
#~| "existing X509 certificate with a matching RSA private key. Both parts "
#~| "can be in one file, if it is in PEM format. Do you have such an existing "
#~| "certificate and key file and want to use it for authenticating IPSec "
#~| "connections?"
#~ msgid ""
#~ "This installer can automatically extract the needed information from an "
#~ "existing X509 certificate with a matching RSA private key. Both parts can "
#~ "be in one file, if it is in PEM format. If you have such an existing "
#~ "certificate and key file please select if want to use it for "
#~ "authenticating IPSec connections."
#~ msgstr ""
#~ "Cet outil d'installation est capable d'extraire automatiquement "
#~ "l'information nécessaire d'un fichier de certificat X509 existant, avec "
#~ "la clé privée RSA correspondante. Les deux parties peuvent se trouver "
#~ "dans un seul fichier, s'il est en format PEM. Indiquez si vous possédez "
#~ "un tel certificat ainsi que la clé privée, et si vous souhaitez vous en "
#~ "servir pour l'authentification des connexions IPSec."

#~ msgid "x509, plain"
#~ msgstr "X509, Simple paire"

#, fuzzy
#~| msgid "earliest, \"after NFS\", \"after PCMCIA\""
#~ msgid "earliest, after NFS, after PCMCIA"
#~ msgstr "Le plus tôt possible, Après NFS, Après PCMCIA"

#, fuzzy
#~| msgid ""
#~| "With the current Debian startup levels (nearly everything starting in "
#~| "level 20), it is impossible for Openswan to always start at the correct "
#~| "time. There are three possibilities when Openswan can start: before or "
#~| "after the NFS services and after the PCMCIA services. The correct answer "
#~| "depends on your specific setup."
#~ msgid ""
#~ "With the default system startup levels (nearly everything starting in "
#~ "level 20), it is impossible for Openswan to always start at the correct "
#~ "time. There are three possibilities when Openswan can start: before or "
#~ "after the NFS services and after the PCMCIA services. The correct answer "
#~ "depends on your specific setup."
#~ msgstr ""
#~ "Avec les niveaux de démarrage actuellement utilisés par Debian (presque "
#~ "tout démarre au niveau 20), il est impossible de faire en sorte "
#~ "qu'Openswan démarre toujours au moment approprié. Il existe trois moments "
#~ "où il est opportun de le démarrer : avant ou après les services NFS, ou "
#~ "après les services PCMCIA. La réponse appropriée dépend de vos réglages "
#~ "spécifiques."

#, fuzzy
#~| msgid ""
#~| "If you do not have your /usr tree mounted via NFS (either you only mount "
#~| "other, less vital trees via NFS or don't use NFS mounted trees at all) "
#~| "and don't use a PCMCIA network card, then it's best to start Openswan at "
#~| "the earliest possible time, thus allowing the NFS mounts to be secured "
#~| "by IPSec. In this case (or if you don't understand or care about this "
#~| "issue), answer \"earliest\" to this question (the default)."
#~ msgid ""
#~ "If the /usr tree of this system is not mounted via NFS (either you only "
#~ "mount other, less vital trees via NFS or don't use NFS mounted trees at "
#~ "all) and no PCMCIA network card is used, then it's best to start Openswan "
#~ "at the earliest possible time, thus allowing the NFS mounts to be secured "
#~ "by IPSec. In this case (or if you don't understand or care about this "
#~ "issue), answer \"earliest\" to this question (the default)."
#~ msgstr ""
#~ "Si votre arborescence /usr n'est pas un montage NFS (soit parce que vos "
#~ "montages NFS sont à d'autres endroits, moins critiques, soit parce que "
#~ "vous n'utilisez pas du tout de montage NFS) et si vous n'utilisez pas de "
#~ "carte réseau PCMCIA, il est préférable de démarrer Openswan le plus tôt "
#~ "possible, ce qui permettra de sécuriser les montages NFS avec IPSec. Dans "
#~ "ce cas (ou bien si vous ne comprenez pas l'objet de la question ou "
#~ "qu'elle ne vous concerne pas), choisissez « le plus tôt possible », qui "
#~ "est le choix par défaut."

#, fuzzy
#~| msgid ""
#~| "If you have your /usr tree mounted via NFS and don't use a PCMCIA "
#~| "network card, then you will need to start Openswan after NFS so that all "
#~| "necessary files are available. In this case, answer \"after NFS\" to "
#~| "this question. Please note that the NFS mount of /usr can not be secured "
#~| "by IPSec in this case."
#~ msgid ""
#~ "If the /usr tree is mounted via NFS and no PCMCIA network card is used, "
#~ "then you will need to start Openswan after NFS so that all necessary "
#~ "files are available. In this case, answer \"after NFS\" to this question. "
#~ "Please note that the NFS mount of /usr can not be secured by IPSec in "
#~ "this case."
#~ msgstr ""
#~ "Si /usr est un montage NFS et que vous n'utilisez pas de carte réseau "
#~ "PCMCIA, vous devrez alors démarrer Openswan après les services NFS afin "
#~ "que tous les fichiers nécessaires soient disponibles. Dans ce cas, "
#~ "choisissez « Après NFS ». Veuillez noter que le montage NFS de /usr n'est "
#~ "alors pas sécurisé par IPSec."

#~ msgid ""
#~ "If you use a PCMCIA network card for your IPSec connections, then you "
#~ "only have to choose to start it after the PCMCIA services. Answer \"after "
#~ "PCMCIA\" in this case. This is also the correct answer if you want to "
#~ "fetch keys from a locally running DNS server with DNSSec support."
#~ msgstr ""
#~ "Si vous utilisez une carte PCMCIA pour vos connexions IPSec, votre seul "
#~ "choix possible est le démarrage après les services PCMCIA. Choisissez "
#~ "alors « Après PCMCIA ». Faites également ce choix si vous souhaitez "
#~ "récupérer les clés d'authentification sur un serveur DNS reconnaissant "
#~ "DNSSec."

#, fuzzy
#~| msgid "At which level do you wish to start Openswan?"
#~ msgid "Please select the level at which you wish to start Openswan:"
#~ msgstr "Étape de lancement d'Openswan :"

#, fuzzy
#~| msgid "Which type of RSA keypair do you want to create?"
#~ msgid "Please select which type of RSA keypair you want to create:"
#~ msgstr "Type de paire de clés RSA à créer :"

#~ msgid "Do you wish to enable opportunistic encryption in Openswan?"
#~ msgstr "Souhaitez-vous activer le chiffrement opportuniste dans Openswan ?"

#~ msgid ""
#~ "Openswan comes with support for opportunistic encryption (OE), which "
#~ "stores IPSec authentication information (i.e. RSA public keys) in "
#~ "(preferably secure) DNS records. Until this is widely deployed, "
#~ "activating it will cause a significant slow-down for every new, outgoing "
#~ "connection. Since version 2.0, Openswan upstream comes with OE enabled by "
#~ "default and is thus likely to break your existing connection to the "
#~ "Internet (i.e. your default route) as soon as pluto (the Openswan keying "
#~ "daemon) is started."
#~ msgstr ""
#~ "Openswan gère le chiffrement opportuniste (« opportunistic encryption » : "
#~ "OE) qui permet de conserver les informations d'authentification IPSec "
#~ "(c'est-à-dire les clés publiques RSA) dans des enregistrements DNS, de "
#~ "préférence sécurisés. Tant que cette fonctionnalité ne sera pas déployée "
#~ "largement, son activation provoquera un ralentissement significatif pour "
#~ "toute nouvelle connexion sortante. À partir de la version 2.0, cette "
#~ "fonctionnalité est activée par défaut dans Openswan, ce qui peut "
#~ "interrompre le fonctionnement de votre connexion à l'Internet (c'est-à-"
#~ "dire votre route par défaut) dès le démarrage de pluto, le démon de "
#~ "gestion de clés d'Openswan."

#~ msgid ""
#~ "Please choose whether you want to enable support for OE. If unsure, do "
#~ "not enable it."
#~ msgstr ""
#~ "Veuillez choisir si vous souhaitez activer la gestion du chiffrement "
#~ "opportuniste. Ne l'activez pas si vous n'êtes pas certain d'en avoir "
#~ "besoin."

Reply to: