[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[RFR2]po4a://manpages-fr-extra/openssl/po4a/ciphers/po/fr.po 332t 52f 10u



Salut,

Le 23/06/2014 04:09, JP Guillonneau a écrit :

> relecture,

Intégrée, merci, et merci d’avance pour vos autres relectures.

Amicalement

David


diff --git a/openssl/po4a/ciphers/po/fr.po b/openssl/po4a/ciphers/po/fr.po
index 90c84d6..e1aa82a 100644
--- a/openssl/po4a/ciphers/po/fr.po
+++ b/openssl/po4a/ciphers/po/fr.po
@@ -5,17 +5,17 @@
 # stolck, 2002.
 # Nicolas François <nicolas.francois@centraliens.net>, 2008.
 # Guillaume QuesneL <djikiou@yahoo.fr>, 2008.
 # David Prévot <david@tilapin.org>, 2012, 2013, 2014.
 msgid ""
 msgstr ""
 "Project-Id-Version: openssl\n"
 "POT-Creation-Date: 2014-06-20 16:01-0400\n"
-"PO-Revision-Date: 2014-04-08 14:21-0400\n"
+"PO-Revision-Date: 2014-06-21 17:05-0400\n"
 "Last-Translator: David Prévot <david@tilapin.org>\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
 "Language: fr\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Lokalize 1.5\n"
@@ -93,21 +93,18 @@ msgstr ""
 "dans une liste ; c'est le cas lorsque des chiffrements similaires sont "
 "disponibles pour SSL v2 et SSL v3 ou TLS v1."
 
 #. type: =item
 #: C/apps/ciphers.pod:37
 msgid "B<-V>"
 msgstr "B<-V>"
 
-# NOTE: s/V/v/
 #. type: textblock
 #: C/apps/ciphers.pod:39
-#, fuzzy
-#| msgid "Like B<-V>, but include cipher suite codes in output (hex format)."
 msgid "Like B<-v>, but include cipher suite codes in output (hex format)."
 msgstr ""
 "Comme B<-v>, mais contient les codes des ensembles de chiffrements dans la "
 "sortie (format hexadécimal)."
 
 #. type: =item
 #: C/apps/ciphers.pod:41
 msgid "B<-ssl3>"
@@ -171,17 +168,17 @@ msgstr "FORMAT DES LISTES DE CHIFFREMENTS"
 #. type: textblock
 #: C/apps/ciphers.pod:66
 msgid ""
 "The cipher list consists of one or more I<cipher strings> separated by "
 "colons.  Commas or spaces are also acceptable separators but colons are "
 "normally used."
 msgstr ""
 "La liste de chiffrements contient une ou plusieurs chaînes de chiffrements, "
-"séparées par des deux-points (« : »). Les virgules et points-virgules sont "
+"séparées par des deux-points (« : »). Les virgules et les espaces sont "
 "également des séparateurs valables, mais d'habitude, les deux-points sont "
 "utilisés."
 
 #. type: textblock
 #: C/apps/ciphers.pod:69
 msgid "The actual cipher string can take several different forms."
 msgstr "La chaîne de chiffrements se présente sous différentes formes."
 
@@ -249,17 +246,17 @@ msgstr ""
 #. type: textblock
 #: C/apps/ciphers.pod:93
 msgid ""
 "If B<+> is used then the ciphers are moved to the end of the list. This "
 "option doesn't add any new ciphers it just moves matching existing ones."
 msgstr ""
 "Si B<+> est utilisé, les chiffrements sont déplacés en fin de liste. Cette "
 "option n'ajoute aucun nouveau chiffrement, seuls les chiffrements existants "
-"sont déplacés."
+"du même type sont déplacés."
 
 #. type: textblock
 #: C/apps/ciphers.pod:96
 msgid ""
 "If none of these characters is present then the string is just interpreted "
 "as a list of ciphers to be appended to the current preference list. If the "
 "list includes any ciphers already present they will be ignored: that is they "
 "will not moved to the end of the list."
@@ -301,54 +298,50 @@ msgstr "B<DEFAULT>"
 #: C/apps/ciphers.pod:112
 msgid ""
 "the default cipher list. This is determined at compile time and, as of "
 "OpenSSL 1.0.0, is normally B<ALL:!aNULL:!eNULL>. This must be the first "
 "cipher string specified."
 msgstr ""
 "La liste de chiffrements par défaut. Elle est déterminée lors de la "
 "compilation et, depuis OpenSSL 1.0.0, vaut normalement B<ALL:!aNULL:!eNULL>. "
-"Si présente, elle doit être la première chaîne de chiffrements indiquée."
+"Elle doit être la première chaîne de chiffrements indiquée."
 
 #. type: =item
 #: C/apps/ciphers.pod:116
 msgid "B<COMPLEMENTOFDEFAULT>"
 msgstr "B<COMPLEMENTOFDEFAULT>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:118
-#, fuzzy
-#| msgid ""
-#| "the ciphers included in B<ALL>, but not enabled by default. Currently "
-#| "this is B<ADH>. Note that this rule does not cover B<eNULL>, which is not "
-#| "included by B<ALL> (use B<COMPLEMENTOFALL> if necessary)."
 msgid ""
 "the ciphers included in B<ALL>, but not enabled by default. Currently this "
 "is B<ADH> and B<AECDH>. Note that this rule does not cover B<eNULL>, which "
 "is not included by B<ALL> (use B<COMPLEMENTOFALL> if necessary)."
 msgstr ""
 "Les algorithmes inclus dans B<ALL>, mais désactivés par défaut. Actuellement "
-"il s'agit de B<ADH>. Notez que cette règle ne couvre pas B<eNULL>, qui n'est "
-"pas inclus dans B<ALL> (utilisez B<COMPLEMENTOFALL> si nécessaire)."
+"il s'agit de B<ADH> et B<AECDH>. Remarquez que cette règle ne couvre pas "
+"B<eNULL>, qui n'est pas inclus dans B<ALL> (utilisez B<COMPLEMENTOFALL> si "
+"nécessaire)."
 
 #. type: =item
 #: C/apps/ciphers.pod:122
 msgid "B<ALL>"
 msgstr "B<ALL>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:124
 msgid ""
 "all cipher suites except the B<eNULL> ciphers which must be explicitly "
 "enabled; as of OpenSSL, the B<ALL> cipher suites are reasonably ordered by "
 "default"
 msgstr ""
 "Tous les ensembles de chiffrements à part les chiffrements B<eNULL> qui "
 "doivent être activés explicitement. Avec OpenSSL, les ensembles de "
-"chiffrements B<ALL> sont raisonnablement ordonnés par défaut."
+"chiffrements B<ALL> sont rationnellement ordonnés par défaut."
 
 #. type: =item
 #: C/apps/ciphers.pod:127
 msgid "B<COMPLEMENTOFALL>"
 msgstr "B<COMPLEMENTOFALL>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:129
@@ -378,17 +371,17 @@ msgid "B<MEDIUM>"
 msgstr "B<MEDIUM>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:138
 msgid ""
 "\"medium\" encryption cipher suites, currently some of those using 128 bit "
 "encryption."
 msgstr ""
-"Les ensembles de chiffrement « moyen », actuellement certains de ceux qui "
+"Les ensembles de chiffrements « moyens », actuellement certains de ceux qui "
 "utilisent un chiffrement de 128 bits."
 
 #. type: =item
 #: C/apps/ciphers.pod:140
 msgid "B<LOW>"
 msgstr "B<LOW>"
 
 #. type: textblock
@@ -458,192 +451,169 @@ msgstr ""
 
 #. type: =item
 #: C/apps/ciphers.pod:165
 msgid "B<aNULL>"
 msgstr "B<aNULL>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:167
-#, fuzzy
-#| msgid ""
-#| "the cipher suites offering no authentication. This is currently the "
-#| "anonymous DH algorithms. These cipher suites are vulnerable to a \"man in "
-#| "the middle\" attack and so their use is normally discouraged."
 msgid ""
 "the cipher suites offering no authentication. This is currently the "
 "anonymous DH algorithms and anonymous ECDH algorithms. These cipher suites "
 "are vulnerable to a \"man in the middle\" attack and so their use is "
 "normally discouraged."
 msgstr ""
 "Les ensembles de chiffrements sans authentification. Il s'agit actuellement "
-"des algorithmes anonymes DH. Ces ensembles de chiffrements sont vulnérables "
-"à des attaques dites d'« homme au milieu » (« man in the middle ») et leur "
-"utilisation est déconseillée."
+"des algorithmes anonymes DH et des algorithmes anonymes ECDH. Ces ensembles "
+"de chiffrements sont vulnérables à des attaques dites d'« homme au "
+"milieu » (« man in the middle ») et leur utilisation est déconseillée."
 
 #. type: =item
 #: C/apps/ciphers.pod:171
 msgid "B<kRSA>, B<RSA>"
 msgstr "B<kRSA>, B<RSA>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:173
 msgid "cipher suites using RSA key exchange."
-msgstr "Ensembles de chiffrements utilisant l'échange de clef RSA."
+msgstr "Ensembles de chiffrements utilisant l'échange de clefs RSA."
 
 #. type: =item
 #: C/apps/ciphers.pod:175
-#, fuzzy
-#| msgid "B<kDHr>, B<kDHd>"
 msgid "B<kDHr>, B<kDHd>, B<kDH>"
-msgstr "B<kDHr>, B<kDHd>"
+msgstr "B<kDHr>, B<kDHd>, B<kDH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:177
-#, fuzzy
-#| msgid ""
-#| "cipher suites using DH key agreement and DH certificates signed by CAs "
-#| "with RSA and DSS keys respectively. Not implemented."
 msgid ""
 "cipher suites using DH key agreement and DH certificates signed by CAs with "
 "RSA and DSS keys or either respectively. Not implemented."
 msgstr ""
 "Ensembles de chiffrements utilisant l’échange de clefs DH ainsi que des "
 "certificats DH signés par des autorités de certification utilisant "
-"respectivement des clefs RSA et DSS. Non implémentés."
+"respectivement des clefs RSA et DSS ou les deux. Non implémentés."
 
 #. type: =item
 #: C/apps/ciphers.pod:180
 msgid "B<kEDH>"
 msgstr "B<kEDH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:182
-#, fuzzy
-#| msgid "cipher suites using ephemeral DH key agreement."
 msgid ""
 "cipher suites using ephemeral DH key agreement, including anonymous cipher "
 "suites."
-msgstr "Ensembles de chiffrements utilisant l'échange de clef éphémère DH."
+msgstr ""
+"Ensembles de chiffrements utilisant l'échange de clefs éphémères DH, y "
+"compris les ensembles de chiffrements anonymes."
 
 #. type: =item
 #: C/apps/ciphers.pod:185
-#, fuzzy
-#| msgid "B<kEDH>"
 msgid "B<EDH>"
-msgstr "B<kEDH>"
+msgstr "B<EDH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:187
-#, fuzzy
-#| msgid "cipher suites using ephemeral DH key agreement."
 msgid "cipher suites using authenticated ephemeral DH key agreement."
-msgstr "Ensembles de chiffrements utilisant l'échange de clef éphémère DH."
+msgstr ""
+"Ensembles de chiffrements utilisant l'échange authentifié de clefs éphémères "
+"DH."
 
 #. type: =item
 #: C/apps/ciphers.pod:189
 msgid "B<ADH>"
 msgstr "B<ADH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:191
 msgid ""
 "anonymous DH cipher suites, note that this does not include anonymous "
 "Elliptic Curve DH (ECDH) cipher suites."
 msgstr ""
+"Ensembles de chiffrements anonymes DH, remarquez que cela ne comprend pas "
+"les ensembles de chiffrements anonymes DH à courbe elliptique (ECDH)."
 
 #. type: =item
 #: C/apps/ciphers.pod:194
 msgid "B<DH>"
 msgstr "B<DH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:196
-#, fuzzy
-#| msgid "cipher suites using DH, including anonymous DH."
 msgid ""
 "cipher suites using DH, including anonymous DH, ephemeral DH and fixed DH."
-msgstr "Ensembles de chiffrements utilisant DH, y compris DH anonyme."
+msgstr ""
+"Ensembles de chiffrements utilisant DH, y compris DH anonyme, DH éphémère et "
+"DH fixe."
 
 #. type: =item
 #: C/apps/ciphers.pod:198
-#, fuzzy
-#| msgid "B<kDHr>, B<kDHd>"
 msgid "B<kECDHr>, B<kECDHe>, B<kECDH>"
-msgstr "B<kDHr>, B<kDHd>"
+msgstr "B<kECDHr>, B<kECDHe>, B<kECDH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:200
-#, fuzzy
-#| msgid ""
-#| "cipher suites using DH key agreement and DH certificates signed by CAs "
-#| "with RSA and DSS keys respectively. Not implemented."
 msgid ""
 "cipher suites using fixed ECDH key agreement signed by CAs with RSA and "
 "ECDSA keys or either respectively."
 msgstr ""
-"Ensembles de chiffrements utilisant l’échange de clefs DH ainsi que des "
-"certificats DH signés par des autorités de certification utilisant "
-"respectivement des clefs RSA et DSS. Non implémentés."
+"Ensembles de chiffrements utilisant l’échange de clefs ECDH fixes, signé par "
+"des autorités de certification utilisant respectivement des clefs RSA et "
+"ECDSA ou les deux. Non implémentés."
 
 #. type: =item
 #: C/apps/ciphers.pod:203
-#, fuzzy
-#| msgid "B<kEDH>"
 msgid "B<kEECDH>"
-msgstr "B<kEDH>"
+msgstr "B<kEECDH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:205
-#, fuzzy
-#| msgid "cipher suites using ephemeral DH key agreement."
 msgid ""
 "cipher suites using ephemeral ECDH key agreement, including anonymous cipher "
 "suites."
-msgstr "Ensembles de chiffrements utilisant l'échange de clef éphémère DH."
+msgstr ""
+"Ensembles de chiffrements utilisant l'échange de clefs éphémères ECDH, y "
+"compris les ensembles de chiffrements anonymes"
 
 #. type: =item
 #: C/apps/ciphers.pod:208
 msgid "B<EECDHE>"
-msgstr ""
+msgstr "B<EECDHE>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:210
-#, fuzzy
-#| msgid "cipher suites using ephemeral DH key agreement."
 msgid "cipher suites using authenticated ephemeral ECDH key agreement."
-msgstr "Ensembles de chiffrements utilisant l'échange de clef éphémère DH."
+msgstr ""
+"Ensembles de chiffrements utilisant l'échange authentifié de clefs ECDH "
+"éphémères."
 
 #. type: =item
 #: C/apps/ciphers.pod:212
-#, fuzzy
-#| msgid "B<AES>"
 msgid "B<AECDH>"
-msgstr "B<AES>"
+msgstr "B<AECDH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:214
-#, fuzzy
-#| msgid "anonymous DH cipher suites."
 msgid "anonymous Elliptic Curve Diffie Hellman cipher suites."
-msgstr "Ensembles de chiffrements DH anonymes."
+msgstr "Ensembles de chiffrements Diffie-Hellman à courbe elliptique anonymes."
 
 #. type: =item
 #: C/apps/ciphers.pod:216
 msgid "B<ECDH>"
-msgstr ""
+msgstr "B<ECDH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:218
-#, fuzzy
-#| msgid "cipher suites using DH, including anonymous DH."
 msgid ""
 "cipher suites using ECDH key exchange, including anonymous, ephemeral and "
 "fixed ECDH."
-msgstr "Ensembles de chiffrements utilisant DH, y compris DH anonyme."
+msgstr ""
+"Ensembles de chiffrements utilisant l’échange de clefs ECDH, y compris ECDH "
+"anonyme, éphémère et fixe."
 
 #. type: =item
 #: C/apps/ciphers.pod:221
 msgid "B<aRSA>"
 msgstr "B<aRSA>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:223
@@ -678,120 +648,110 @@ msgid ""
 "carry DH keys.  Not implemented."
 msgstr ""
 "Ensembles de chiffrements utilisant effectivement l'authentification DH, "
 "c'est-à-dire que les certificats portent des clefs DH. Non implémentés."
 
 #. type: =item
 #: C/apps/ciphers.pod:234
 msgid "B<aECDH>"
-msgstr ""
+msgstr "B<aECDH>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:236
-#, fuzzy
-#| msgid ""
-#| "cipher suites effectively using DH authentication, i.e. the certificates "
-#| "carry DH keys.  Not implemented."
 msgid ""
 "cipher suites effectively using ECDH authentication, i.e. the certificates "
 "carry ECDH keys."
 msgstr ""
-"Ensembles de chiffrements utilisant effectivement l'authentification DH, "
-"c'est-à-dire que les certificats portent des clefs DH. Non implémentés."
+"Ensembles de chiffrements utilisant effectivement l'authentification ECDH, "
+"c'est-à-dire que les certificats portent des clefs ECDH."
 
 #. type: =item
 #: C/apps/ciphers.pod:239
-#, fuzzy
-#| msgid "B<aDSS>, B<DSS>"
 msgid "B<aECDSA>, B<ECDSA>"
-msgstr "B<aDSS>, B<DSS>"
+msgstr "B<aECDSA>, B<ECDSA>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:241
-#, fuzzy
-#| msgid ""
-#| "cipher suites using RSA authentication, i.e. the certificates carry RSA "
-#| "keys."
 msgid ""
 "cipher suites using ECDSA authentication, i.e. the certificates carry ECDSA "
 "keys."
 msgstr ""
-"Ensembles de chiffrements utilisant l'authentification RSA, c'est-à-dire que "
-"les certificats portent des clefs RSA."
+"Ensembles de chiffrements utilisant l'authentification ECDSA, c'est-à-dire "
+"que les certificats portent des clefs ECDSA."
 
 #. type: =item
 #: C/apps/ciphers.pod:244
 msgid "B<kFZA>, B<aFZA>, B<eFZA>, B<FZA>"
 msgstr "B<kFZA>, B<aFZA>, B<eFZA>, B<FZA>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:246
 msgid ""
 "ciphers suites using FORTEZZA key exchange, authentication, encryption or "
 "all FORTEZZA algorithms. Not implemented."
 msgstr ""
-"Ensembles de chiffrements utilisant l'échange de clef, l'authentification, "
+"Ensembles de chiffrements utilisant l'échange de clefs, l'authentification, "
 "le chiffrement ou tous les algorithmes FORTEZZA. Non implémentés."
 
 #. type: =item
 #: C/apps/ciphers.pod:249
-#, fuzzy
-#| msgid "B<TLSv1>, B<SSLv3>, B<SSLv2>"
 msgid "B<TLSv1.2>, B<TLSv1>, B<SSLv3>, B<SSLv2>"
-msgstr "B<TLSv1>, B<SSLv3>, B<SSLv2>"
+msgstr "B<TLSv1.2>, B<TLSv1>, B<SSLv3>, B<SSLv2>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:251
-#, fuzzy
-#| msgid "TLS v1.0, SSL v3.0 or SSL v2.0 cipher suites respectively."
 msgid ""
 "TLS v1.2, TLS v1.0, SSL v3.0 or SSL v2.0 cipher suites respectively. Note: "
 "there are no ciphersuites specific to TLS v1.1."
 msgstr ""
-"Ensembles de chiffrements TLS v1.0, SSL v3.0 ou SSL v2.0 respectivement."
+"Ensembles de chiffrements TLS v1.2, TLS v1.0, SSL v3.0 ou SSL v2.0 "
+"respectivement. Remarquez l’absence d’ensemble de chiffrements spécifique à "
+"TLS v1.1."
 
 #. type: =item
 #: C/apps/ciphers.pod:254
-#, fuzzy
-#| msgid "B<TLSv1>, B<SSLv3>, B<SSLv2>"
 msgid "B<AES128>, B<AES256>, B<AES>"
-msgstr "B<TLSv1>, B<SSLv3>, B<SSLv2>"
+msgstr "B<AES128>, B<AES256>, B<AES>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:256
 msgid ""
 "cipher suites using 128 bit AES, 256 bit AES or either 128 or 256 bit AES."
 msgstr ""
+"Ensembles de chiffrements utilisant AES 128 bits, AES 256 bits, ou AES 128 "
+"ou 256 bits."
 
 #. type: =item
 #: C/apps/ciphers.pod:258
-#, fuzzy
-#| msgid "B<AES>"
 msgid "B<AESGCM>"
-msgstr "B<AES>"
+msgstr "B<AESGCM>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:260
 msgid ""
 "AES in Galois Counter Mode (GCM): these ciphersuites are only supported in "
 "TLS v1.2."
 msgstr ""
+"AES en mode Galois/Counter (GCM) : ces ensembles de chiffrements ne sont "
+"pris en charge que dans TLS v1.2."
 
 #. type: =item
 #: C/apps/ciphers.pod:263
 msgid "B<CAMELLIA128>, B<CAMELLIA256>, B<CAMELLIA>"
-msgstr ""
+msgstr "B<CAMELLIA128>, B<CAMELLIA256>, B<CAMELLIA>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:265
 msgid ""
 "cipher suites using 128 bit CAMELLIA, 256 bit CAMELLIA or either 128 or 256 "
 "bit CAMELLIA."
 msgstr ""
+"Ensembles de chiffrements utilisant CAMELLIA 128 bits, CAMELLIA 256 bits, ou "
+"CAMELLIA 128 ou 256 bits."
 
 #. type: =item
 #: C/apps/ciphers.pod:268
 msgid "B<3DES>"
 msgstr "B<3DES>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:270
@@ -865,27 +825,23 @@ msgstr "B<SHA1>, B<SHA>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:298
 msgid "cipher suites using SHA1."
 msgstr "Ensembles de chiffrements utilisant SHA1."
 
 #. type: =item
 #: C/apps/ciphers.pod:300
-#, fuzzy
-#| msgid "B<SHA1>, B<SHA>"
 msgid "B<SHA256>, B<SHA384>"
-msgstr "B<SHA1>, B<SHA>"
+msgstr "B<SHA256>, B<SHA384>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:302
-#, fuzzy
-#| msgid "cipher suites using SHA1."
 msgid "ciphersuites using SHA256 or SHA384."
-msgstr "Ensembles de chiffrements utilisant SHA1."
+msgstr "Ensembles de chiffrements utilisant SHA256 ou SHA384."
 
 #. type: =item
 #: C/apps/ciphers.pod:304
 msgid "B<aGOST>"
 msgstr "B<aGOST>"
 
 # NOTE: s/authenticaction/authentication/
 #. type: textblock
@@ -928,17 +884,17 @@ msgstr ""
 #: C/apps/ciphers.pod:318
 msgid "B<kGOST>"
 msgstr "B<kGOST>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:320
 msgid "cipher suites, using VKO 34.10 key exchange, specified in the RFC 4357."
 msgstr ""
-"Ensembles de chiffrements, utilisant l'échange de clef VKO 34.10, spécifiés "
+"Ensembles de chiffrements, utilisant l'échange de clefs VKO 34.10, spécifié "
 "dans la RFC 4357."
 
 #. type: =item
 #: C/apps/ciphers.pod:322
 msgid "B<GOST94>"
 msgstr "B<GOST94>"
 
 #. type: textblock
@@ -955,24 +911,22 @@ msgstr "B<GOST89MAC>"
 #: C/apps/ciphers.pod:328
 msgid "cipher suites using GOST 28147-89 MAC B<instead of> HMAC."
 msgstr ""
 "Ensembles de chiffrements utilisant MAC GOST 28147-89 B<au lieu de> HMAC."
 
 #. type: =item
 #: C/apps/ciphers.pod:330
 msgid "B<PSK>"
-msgstr ""
+msgstr "B<PSK>"
 
 #. type: textblock
 #: C/apps/ciphers.pod:332
-#, fuzzy
-#| msgid "cipher suites using triple DES."
 msgid "cipher suites using pre-shared keys (PSK)."
-msgstr "Ensembles de chiffrements utilisant le triple DES."
+msgstr "Ensembles de chiffrements utilisant des clefs prépartagées (PSK)."
 
 #. type: =head1
 #: C/apps/ciphers.pod:336
 msgid "CIPHER SUITE NAMES"
 msgstr "NOMS DES ENSEMBLES DE CHIFFREMENTS"
 
 #. type: textblock
 #: C/apps/ciphers.pod:338
@@ -1399,411 +1353,309 @@ msgstr ""
 " TLS_RSA_EXPORT1024_WITH_RC4_56_SHA      EXP1024-RC4-SHA\n"
 " TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA EXP1024-DHE-DSS-DES-CBC-SHA\n"
 " TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA  EXP1024-DHE-DSS-RC4-SHA\n"
 " TLS_DHE_DSS_WITH_RC4_128_SHA            DHE-DSS-RC4-SHA\n"
 "\n"
 
 #. type: =head2
 #: C/apps/ciphers.pod:479
-#, fuzzy
-#| msgid "SSL v3.0 cipher suites."
 msgid "Elliptic curve cipher suites."
-msgstr "Ensembles de chiffrements SSL v3.0"
+msgstr "Ensembles de chiffrements à courbe elliptique."
 
 #. type: verbatim
 #: C/apps/ciphers.pod:481
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_ECDH_RSA_WITH_NULL_SHA              ECDH-RSA-NULL-SHA\n"
 " TLS_ECDH_RSA_WITH_RC4_128_SHA           ECDH-RSA-RC4-SHA\n"
 " TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA      ECDH-RSA-DES-CBC3-SHA\n"
 " TLS_ECDH_RSA_WITH_AES_128_CBC_SHA       ECDH-RSA-AES128-SHA\n"
 " TLS_ECDH_RSA_WITH_AES_256_CBC_SHA       ECDH-RSA-AES256-SHA\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_ECDH_RSA_WITH_NULL_SHA              ECDH-RSA-NULL-SHA\n"
+" TLS_ECDH_RSA_WITH_RC4_128_SHA           ECDH-RSA-RC4-SHA\n"
+" TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA      ECDH-RSA-DES-CBC3-SHA\n"
+" TLS_ECDH_RSA_WITH_AES_128_CBC_SHA       ECDH-RSA-AES128-SHA\n"
+" TLS_ECDH_RSA_WITH_AES_256_CBC_SHA       ECDH-RSA-AES256-SHA\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:487
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_ECDH_ECDSA_WITH_NULL_SHA            ECDH-ECDSA-NULL-SHA\n"
 " TLS_ECDH_ECDSA_WITH_RC4_128_SHA         ECDH-ECDSA-RC4-SHA\n"
 " TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA    ECDH-ECDSA-DES-CBC3-SHA\n"
 " TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA     ECDH-ECDSA-AES128-SHA\n"
 " TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA     ECDH-ECDSA-AES256-SHA\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_ECDH_ECDSA_WITH_NULL_SHA            ECDH-ECDSA-NULL-SHA\n"
+" TLS_ECDH_ECDSA_WITH_RC4_128_SHA         ECDH-ECDSA-RC4-SHA\n"
+" TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA    ECDH-ECDSA-DES-CBC3-SHA\n"
+" TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA     ECDH-ECDSA-AES128-SHA\n"
+" TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA     ECDH-ECDSA-AES256-SHA\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:493
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_ECDHE_RSA_WITH_NULL_SHA             ECDHE-RSA-NULL-SHA\n"
 " TLS_ECDHE_RSA_WITH_RC4_128_SHA          ECDHE-RSA-RC4-SHA\n"
 " TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA     ECDHE-RSA-DES-CBC3-SHA\n"
 " TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA      ECDHE-RSA-AES128-SHA\n"
 " TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA      ECDHE-RSA-AES256-SHA\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_ECDHE_RSA_WITH_NULL_SHA             ECDHE-RSA-NULL-SHA\n"
+" TLS_ECDHE_RSA_WITH_RC4_128_SHA          ECDHE-RSA-RC4-SHA\n"
+" TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA     ECDHE-RSA-DES-CBC3-SHA\n"
+" TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA      ECDHE-RSA-AES128-SHA\n"
+" TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA      ECDHE-RSA-AES256-SHA\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:499
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_ECDHE_ECDSA_WITH_NULL_SHA           ECDHE-ECDSA-NULL-SHA\n"
 " TLS_ECDHE_ECDSA_WITH_RC4_128_SHA        ECDHE-ECDSA-RC4-SHA\n"
 " TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   ECDHE-ECDSA-DES-CBC3-SHA\n"
 " TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA    ECDHE-ECDSA-AES128-SHA\n"
 " TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA    ECDHE-ECDSA-AES256-SHA\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_ECDHE_ECDSA_WITH_NULL_SHA           ECDHE-ECDSA-NULL-SHA\n"
+" TLS_ECDHE_ECDSA_WITH_RC4_128_SHA        ECDHE-ECDSA-RC4-SHA\n"
+" TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   ECDHE-ECDSA-DES-CBC3-SHA\n"
+" TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA    ECDHE-ECDSA-AES128-SHA\n"
+" TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA    ECDHE-ECDSA-AES256-SHA\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:505
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP-ADH-RC4-MD5\n"
-#| " TLS_DH_anon_WITH_RC4_128_MD5            ADH-RC4-MD5\n"
-#| " TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP-ADH-DES-CBC-SHA\n"
-#| " TLS_DH_anon_WITH_DES_CBC_SHA            ADH-DES-CBC-SHA\n"
-#| " TLS_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH-DES-CBC3-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_ECDH_anon_WITH_NULL_SHA             AECDH-NULL-SHA\n"
 " TLS_ECDH_anon_WITH_RC4_128_SHA          AECDH-RC4-SHA\n"
 " TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA     AECDH-DES-CBC3-SHA\n"
 " TLS_ECDH_anon_WITH_AES_128_CBC_SHA      AECDH-AES128-SHA\n"
 " TLS_ECDH_anon_WITH_AES_256_CBC_SHA      AECDH-AES256-SHA\n"
 "\n"
 msgstr ""
-" TLS_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP-ADH-RC4-MD5\n"
-" TLS_DH_anon_WITH_RC4_128_MD5            ADH-RC4-MD5\n"
-" TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP-ADH-DES-CBC-SHA\n"
-" TLS_DH_anon_WITH_DES_CBC_SHA            ADH-DES-CBC-SHA\n"
-" TLS_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH-DES-CBC3-SHA\n"
+" TLS_ECDH_anon_WITH_NULL_SHA             AECDH-NULL-SHA\n"
+" TLS_ECDH_anon_WITH_RC4_128_SHA          AECDH-RC4-SHA\n"
+" TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA     AECDH-DES-CBC3-SHA\n"
+" TLS_ECDH_anon_WITH_AES_128_CBC_SHA      AECDH-AES128-SHA\n"
+" TLS_ECDH_anon_WITH_AES_256_CBC_SHA      AECDH-AES256-SHA\n"
 "\n"
 
 #. type: =head2
 #: C/apps/ciphers.pod:511
-#, fuzzy
-#| msgid "TLS v1.0 cipher suites."
 msgid "TLS v1.2 cipher suites"
-msgstr "Ensembles de chiffrements TLS v1.0"
+msgstr "Ensembles de chiffrements TLS v1.2"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:513
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_RSA_WITH_SEED_CBC_SHA              SEED-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_RSA_WITH_NULL_SHA256                  NULL-SHA256\n"
 "\n"
 msgstr ""
-" TLS_RSA_WITH_SEED_CBC_SHA              SEED-SHA\n"
+" TLS_RSA_WITH_NULL_SHA256                  NULL-SHA256\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:515
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_RSA_WITH_AES_128_CBC_SHA256           AES128-SHA256\n"
 " TLS_RSA_WITH_AES_256_CBC_SHA256           AES256-SHA256\n"
 " TLS_RSA_WITH_AES_128_GCM_SHA256           AES128-GCM-SHA256\n"
 " TLS_RSA_WITH_AES_256_GCM_SHA384           AES256-GCM-SHA384\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_RSA_WITH_AES_128_CBC_SHA256           AES128-SHA256\n"
+" TLS_RSA_WITH_AES_256_CBC_SHA256           AES256-SHA256\n"
+" TLS_RSA_WITH_AES_128_GCM_SHA256           AES128-GCM-SHA256\n"
+" TLS_RSA_WITH_AES_256_GCM_SHA384           AES256-GCM-SHA384\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:520
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DH_DSS_WITH_AES_128_CBC_SHA         Not implemented.\n"
-#| " TLS_DH_DSS_WITH_AES_256_CBC_SHA         Not implemented.\n"
-#| " TLS_DH_RSA_WITH_AES_128_CBC_SHA         Not implemented.\n"
-#| " TLS_DH_RSA_WITH_AES_256_CBC_SHA         Not implemented.\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_DH_RSA_WITH_AES_128_CBC_SHA256        Not implemented.\n"
 " TLS_DH_RSA_WITH_AES_256_CBC_SHA256        Not implemented.\n"
 " TLS_DH_RSA_WITH_AES_128_GCM_SHA256        Not implemented.\n"
 " TLS_DH_RSA_WITH_AES_256_GCM_SHA384        Not implemented.\n"
 "\n"
 msgstr ""
-" TLS_DH_DSS_WITH_AES_128_CBC_SHA         Pas implémenté.\n"
-" TLS_DH_DSS_WITH_AES_256_CBC_SHA         Pas implémenté.\n"
-" TLS_DH_RSA_WITH_AES_128_CBC_SHA         Pas implémenté.\n"
-" TLS_DH_RSA_WITH_AES_256_CBC_SHA         Pas implémenté.\n"
+" TLS_DH_RSA_WITH_AES_128_CBC_SHA256        Pas implémenté.\n"
+" TLS_DH_RSA_WITH_AES_256_CBC_SHA256        Pas implémenté.\n"
+" TLS_DH_RSA_WITH_AES_128_GCM_SHA256        Pas implémenté.\n"
+" TLS_DH_RSA_WITH_AES_256_GCM_SHA384        Pas implémenté.\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:525
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DH_DSS_WITH_AES_128_CBC_SHA         Not implemented.\n"
-#| " TLS_DH_DSS_WITH_AES_256_CBC_SHA         Not implemented.\n"
-#| " TLS_DH_RSA_WITH_AES_128_CBC_SHA         Not implemented.\n"
-#| " TLS_DH_RSA_WITH_AES_256_CBC_SHA         Not implemented.\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_DH_DSS_WITH_AES_128_CBC_SHA256        Not implemented.\n"
 " TLS_DH_DSS_WITH_AES_256_CBC_SHA256        Not implemented.\n"
 " TLS_DH_DSS_WITH_AES_128_GCM_SHA256        Not implemented.\n"
 " TLS_DH_DSS_WITH_AES_256_GCM_SHA384        Not implemented.\n"
 "\n"
 msgstr ""
-" TLS_DH_DSS_WITH_AES_128_CBC_SHA         Pas implémenté.\n"
-" TLS_DH_DSS_WITH_AES_256_CBC_SHA         Pas implémenté.\n"
-" TLS_DH_RSA_WITH_AES_128_CBC_SHA         Pas implémenté.\n"
-" TLS_DH_RSA_WITH_AES_256_CBC_SHA         Pas implémenté.\n"
+" TLS_DH_DSS_WITH_AES_128_CBC_SHA256        Pas implémenté.\n"
+" TLS_DH_DSS_WITH_AES_256_CBC_SHA256        Pas implémenté.\n"
+" TLS_DH_DSS_WITH_AES_128_GCM_SHA256        Pas implémenté.\n"
+" TLS_DH_DSS_WITH_AES_256_GCM_SHA384        Pas implémenté.\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:530
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_DHE_RSA_WITH_AES_128_CBC_SHA256       DHE-RSA-AES128-SHA256\n"
 " TLS_DHE_RSA_WITH_AES_256_CBC_SHA256       DHE-RSA-AES256-SHA256\n"
 " TLS_DHE_RSA_WITH_AES_128_GCM_SHA256       DHE-RSA-AES128-GCM-SHA256\n"
 " TLS_DHE_RSA_WITH_AES_256_GCM_SHA384       DHE-RSA-AES256-GCM-SHA384\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_DHE_RSA_WITH_AES_128_CBC_SHA256       DHE-RSA-AES128-SHA256\n"
+" TLS_DHE_RSA_WITH_AES_256_CBC_SHA256       DHE-RSA-AES256-SHA256\n"
+" TLS_DHE_RSA_WITH_AES_128_GCM_SHA256       DHE-RSA-AES128-GCM-SHA256\n"
+" TLS_DHE_RSA_WITH_AES_256_GCM_SHA384       DHE-RSA-AES256-GCM-SHA384\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:535
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_DHE_DSS_WITH_AES_128_CBC_SHA256       DHE-DSS-AES128-SHA256\n"
 " TLS_DHE_DSS_WITH_AES_256_CBC_SHA256       DHE-DSS-AES256-SHA256\n"
 " TLS_DHE_DSS_WITH_AES_128_GCM_SHA256       DHE-DSS-AES128-GCM-SHA256\n"
 " TLS_DHE_DSS_WITH_AES_256_GCM_SHA384       DHE-DSS-AES256-GCM-SHA384\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_DHE_DSS_WITH_AES_128_CBC_SHA256       DHE-DSS-AES128-SHA256\n"
+" TLS_DHE_DSS_WITH_AES_256_CBC_SHA256       DHE-DSS-AES256-SHA256\n"
+" TLS_DHE_DSS_WITH_AES_128_GCM_SHA256       DHE-DSS-AES128-GCM-SHA256\n"
+" TLS_DHE_DSS_WITH_AES_256_GCM_SHA384       DHE-DSS-AES256-GCM-SHA384\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:540
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256      ECDH-RSA-AES128-SHA256\n"
 " TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384      ECDH-RSA-AES256-SHA384\n"
 " TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256      ECDH-RSA-AES128-GCM-SHA256\n"
 " TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384      ECDH-RSA-AES256-GCM-SHA384\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256      ECDH-RSA-AES128-SHA256\n"
+" TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384      ECDH-RSA-AES256-SHA384\n"
+" TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256      ECDH-RSA-AES128-GCM-SHA256\n"
+" TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384      ECDH-RSA-AES256-GCM-SHA384\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:545
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256    ECDH-ECDSA-AES128-SHA256\n"
 " TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384    ECDH-ECDSA-AES256-SHA384\n"
 " TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256    ECDH-ECDSA-AES128-GCM-SHA256\n"
 " TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384    ECDH-ECDSA-AES256-GCM-SHA384\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256    ECDH-ECDSA-AES128-SHA256\n"
+" TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384    ECDH-ECDSA-AES256-SHA384\n"
+" TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256    ECDH-ECDSA-AES128-GCM-SHA256\n"
+" TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384    ECDH-ECDSA-AES256-GCM-SHA384\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:550
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256     ECDHE-RSA-AES128-SHA256\n"
 " TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384     ECDHE-RSA-AES256-SHA384\n"
 " TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256     ECDHE-RSA-AES128-GCM-SHA256\n"
 " TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384     ECDHE-RSA-AES256-GCM-SHA384\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256     ECDHE-RSA-AES128-SHA256\n"
+" TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384     ECDHE-RSA-AES256-SHA384\n"
+" TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256     ECDHE-RSA-AES128-GCM-SHA256\n"
+" TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384     ECDHE-RSA-AES256-GCM-SHA384\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:555
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDHE-ECDSA-AES128-SHA256\n"
 " TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384   ECDHE-ECDSA-AES256-SHA384\n"
 " TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDHE-ECDSA-AES128-GCM-SHA256\n"
 " TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384   ECDHE-ECDSA-AES256-GCM-SHA384\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDHE-ECDSA-AES128-SHA256\n"
+" TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384   ECDHE-ECDSA-AES256-SHA384\n"
+" TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDHE-ECDSA-AES128-GCM-SHA256\n"
+" TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384   ECDHE-ECDSA-AES256-GCM-SHA384\n"
 "\n"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:560
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_DH_anon_WITH_AES_128_CBC_SHA256       ADH-AES128-SHA256\n"
 " TLS_DH_anon_WITH_AES_256_CBC_SHA256       ADH-AES256-SHA256\n"
 " TLS_DH_anon_WITH_AES_128_GCM_SHA256       ADH-AES128-GCM-SHA256\n"
 " TLS_DH_anon_WITH_AES_256_GCM_SHA384       ADH-AES256-GCM-SHA384\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_DH_anon_WITH_AES_128_CBC_SHA256       ADH-AES128-SHA256\n"
+" TLS_DH_anon_WITH_AES_256_CBC_SHA256       ADH-AES256-SHA256\n"
+" TLS_DH_anon_WITH_AES_128_GCM_SHA256       ADH-AES128-GCM-SHA256\n"
+" TLS_DH_anon_WITH_AES_256_GCM_SHA384       ADH-AES256-GCM-SHA384\n"
 "\n"
 
 #. type: =head2
 #: C/apps/ciphers.pod:565
 msgid "Pre shared keying (PSK) cipheruites"
-msgstr ""
+msgstr "Ensembles de chiffrements à trousseau prépartagé (PSK)"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:567
-#, fuzzy, no-wrap
-#| msgid ""
-#| " TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-#| " TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-#| " TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " TLS_PSK_WITH_RC4_128_SHA                  PSK-RC4-SHA\n"
 " TLS_PSK_WITH_3DES_EDE_CBC_SHA             PSK-3DES-EDE-CBC-SHA\n"
 " TLS_PSK_WITH_AES_128_CBC_SHA              PSK-AES128-CBC-SHA\n"
 " TLS_PSK_WITH_AES_256_CBC_SHA              PSK-AES256-CBC-SHA\n"
 "\n"
 msgstr ""
-" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
-" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
-" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
-" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
+" TLS_PSK_WITH_RC4_128_SHA                  PSK-RC4-SHA\n"
+" TLS_PSK_WITH_3DES_EDE_CBC_SHA             PSK-3DES-EDE-CBC-SHA\n"
+" TLS_PSK_WITH_AES_128_CBC_SHA              PSK-AES128-CBC-SHA\n"
+" TLS_PSK_WITH_AES_256_CBC_SHA              PSK-AES256-CBC-SHA\n"
 "\n"
 
 #. type: =head2
 #: C/apps/ciphers.pod:572
-#, fuzzy
-#| msgid "SSL v2.0 cipher suites."
 msgid "Deprecated SSL v2.0 cipher suites."
-msgstr "Ensembles de chiffrements SSL v2.0"
+msgstr "Ensembles de chiffrements SSL v2.0 déconseillés"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:574
 #, no-wrap
 msgid ""
 " SSL_CK_RC4_128_WITH_MD5                 RC4-MD5\n"
 " SSL_CK_RC4_128_EXPORT40_WITH_MD5        EXP-RC4-MD5\n"
 " SSL_CK_RC2_128_CBC_WITH_MD5             RC2-MD5\n"
@@ -1881,44 +1733,39 @@ msgid ""
 " openssl ciphers -v 'ALL:!ADH:@STRENGTH'\n"
 "\n"
 msgstr ""
 " openssl ciphers -v 'ALL:!ADH:@STRENGTH'\n"
 "\n"
 
 #. type: textblock
 #: C/apps/ciphers.pod:601
-#, fuzzy
-#| msgid "Include all RC4 ciphers but leave out those without authentication:"
 msgid ""
 "Include all ciphers except ones with no encryption (eNULL) or no "
 "authentication (aNULL):"
 msgstr ""
-"Inclure tous les chiffrements utilisant RC4, mais laisser de côté ceux sans "
-"authentification :"
+"Inclure tous les chiffrements sauf ceux sans chiffrement (eNULL) ou sans "
+"authentification (aNULL) :"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:604
-#, fuzzy, no-wrap
-#| msgid ""
-#| " openssl ciphers -v 'ALL:eNULL'\n"
-#| "\n"
+#, no-wrap
 msgid ""
 " openssl ciphers -v 'ALL:!aNULL'\n"
 "\n"
 msgstr ""
-" openssl ciphers -v 'ALL:eNULL'\n"
+" openssl ciphers -v 'ALL:!aNULL'\n"
 "\n"
 
 #. type: textblock
 #: C/apps/ciphers.pod:606
 msgid "Include only 3DES ciphers and then place RSA ciphers last:"
 msgstr ""
 "Inclure seulement les chiffrements 3DES puis ajouter les chiffrements RSA à "
-"la fin :"
+"la fin :"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:608
 #, no-wrap
 msgid ""
 " openssl ciphers -v '3DES:+RSA'\n"
 "\n"
 msgstr ""
@@ -1944,17 +1791,17 @@ msgstr ""
 
 #. type: textblock
 #: C/apps/ciphers.pod:614
 msgid ""
 "Include all chiphers with RSA authentication but leave out ciphers without "
 "encryption."
 msgstr ""
 "Inclure tous les chiffrements avec une authentification RSA, mais laisser de "
-"côté ceux sans chiffrement."
+"côté ceux sans chiffrement :"
 
 #. type: verbatim
 #: C/apps/ciphers.pod:617
 #, no-wrap
 msgid ""
 " openssl ciphers -v 'RSA:!COMPLEMENTOFALL'\n"
 "\n"
 msgstr ""
@@ -2740,29 +2587,16 @@ msgstr ""
 
 #. type: textblock
 #: C/apps/s_server.pod:6
 msgid "s_server - SSL/TLS server program"
 msgstr "s_server - programme serveur SSL ou TLS"
 
 #. type: textblock
 #: C/apps/s_server.pod:10
-#, fuzzy
-#| msgid ""
-#| "B<openssl> B<s_server> [B<-accept port>] [B<-context id>] [B<-verify "
-#| "depth>] [B<-Verify depth>] [B<-crl_check>] [B<-crl_check_all>] [B<-cert "
-#| "filename>] [B<-certform DER|PEM>] [B<-key keyfile>] [B<-keyform DER|PEM>] "
-#| "[B<-pass arg>] [B<-dcert filename>] [B<-dcertform DER|PEM>] [B<-dkey "
-#| "keyfile>] [B<-dkeyform DER|PEM>] [B<-dpass arg>] [B<-dhparam filename>] "
-#| "[B<-nbio>] [B<-nbio_test>] [B<-crlf>] [B<-debug>] [B<-msg>] [B<-state>] "
-#| "[B<-CApath directory>] [B<-CAfile filename>] [B<-nocert>] [B<-cipher "
-#| "cipherlist>] [B<-quiet>] [B<-no_tmp_rsa>] [B<-ssl2>] [B<-ssl3>] [B<-"
-#| "tls1>] [B<-no_ssl2>] [B<-no_ssl3>] [B<-no_tls1>] [B<-no_dhe>] [B<-bugs>] "
-#| "[B<-hack>] [B<-www>] [B<-WWW>] [B<-HTTP>] [B<-engine id>] [B<-"
-#| "tlsextdebug>] [B<-no_ticket>] [B<-id_prefix arg>] [B<-rand file(s)>]"
 msgid ""
 "B<openssl> B<s_server> [B<-accept port>] [B<-context id>] [B<-verify depth>] "
 "[B<-Verify depth>] [B<-crl_check>] [B<-crl_check_all>] [B<-cert filename>] "
 "[B<-certform DER|PEM>] [B<-key keyfile>] [B<-keyform DER|PEM>] [B<-pass "
 "arg>] [B<-dcert filename>] [B<-dcertform DER|PEM>] [B<-dkey keyfile>] [B<-"
 "dkeyform DER|PEM>] [B<-dpass arg>] [B<-dhparam filename>] [B<-nbio>] [B<-"
 "nbio_test>] [B<-crlf>] [B<-debug>] [B<-msg>] [B<-state>] [B<-CApath "
 "directory>] [B<-CAfile filename>] [B<-nocert>] [B<-cipher cipherlist>] [B<-"
@@ -2775,20 +2609,20 @@ msgstr ""
 "verify> I<profondeur>] [B<-Verify> I<profondeur>] [B<-crl_check>] [B<-"
 "crl_check_all>] [B<-cert> I<fichier>] [B<-certform DER>|B<PEM>] [B<-key> "
 "I<fichier>] [B<-keyform DER>|B<PEM>] [B<-pass> I<param>] [B<-dcert> "
 "I<fichier>] [B<-dcertform DER>|B<PEM>] [B<-dkey> I<fichier>] [B<-dkeyform "
 "DER>|B<PEM>] [B<-dpass> I<param>] [B<-dhparam> I<fichier>] [B<-nbio>] [B<-"
 "nbio_test>] [B<-crlf>] [B<-debug>] [B<-msg>] [B<-state>] [B<-CApath> "
 "I<répertoire>] [B<-CAfile> I<fichier>] [B<-nocert>] [B<-cipher> "
 "I<listechiffrements>] [B<-quiet>] [B<-no_tmp_rsa>] [B<-ssl2>] [B<-ssl3>] [B<-"
-"tls1>] [B<-no_ssl2>] [B<-no_ssl3>] [B<-no_tls1>] [B<-no_dhe>] [B<-bugs>] [B<-"
-"hack>] [B<-www>] [B<-WWW>] [B<-HTTP>] [B<-engine> I<identifiant>] [B<-"
-"tlsextdebug>] [B<-no_ticket>] [B<-id_prefix> I<param>] [B<-rand> "
-"I<fichier(s)>]"
+"tls1>] [B<-no_ssl2>] [B<-no_ssl3>] [B<-no_tls1>] [B<-no_dhe>] [B<-no_ecdhe>] "
+"[B<-bugs>] [B<-hack>] [B<-www>] [B<-WWW>] [B<-HTTP>] [B<-engine> "
+"I<identifiant>] [B<-tlsextdebug>] [B<-no_ticket>] [B<-id_prefix> I<param>] "
+"[B<-rand> I<fichier(s)>]"
 
 #. type: textblock
 #: C/apps/s_server.pod:61
 msgid ""
 "The B<s_server> command implements a generic SSL/TLS server which listens "
 "for connections on a given port using SSL/TLS."
 msgstr ""
 "La commande B<s_server> implémente un serveur SSL ou TLS générique qui "
@@ -2923,33 +2757,27 @@ msgid ""
 "if this option is set then no DH parameters will be loaded effectively "
 "disabling the ephemeral DH cipher suites."
 msgstr ""
 "Si cette option est définie, aucun paramètre DH ne sera chargé, désactivant "
 "effectivement les ensembles de chiffrements DH éphémères."
 
 #. type: =item
 #: C/apps/s_server.pod:135
-#, fuzzy
-#| msgid "B<-no_dhe>"
 msgid "B<-no_ecdhe>"
-msgstr "B<-no_dhe>"
+msgstr "B<-no_ecdhe>"
 
 #. type: textblock
 #: C/apps/s_server.pod:137
-#, fuzzy
-#| msgid ""
-#| "if this option is set then no DH parameters will be loaded effectively "
-#| "disabling the ephemeral DH cipher suites."
 msgid ""
 "if this option is set then no ECDH parameters will be loaded effectively "
 "disabling the ephemeral ECDH cipher suites."
 msgstr ""
-"Si cette option est définie, aucun paramètre DH ne sera chargé, désactivant "
-"effectivement les ensembles de chiffrements DH éphémères."
+"Si cette option est définie, aucun paramètre ECDH ne sera chargé, "
+"désactivant effectivement les ensembles de chiffrements ECDH éphémères."
 
 #. type: =item
 #: C/apps/s_server.pod:140
 msgid "B<-no_tmp_rsa>"
 msgstr "B<-no_tmp_rsa>"
 
 #. type: textblock
 #: C/apps/s_server.pod:142
# French translations for the openssl package
# Copyright (C) 2002, 2008, 2012-2014 Debian French l10n team <debian-l10n-french@lists.debian.org>.
# This file is distributed under the same license as the openssl package.
#
# stolck, 2002.
# Nicolas François <nicolas.francois@centraliens.net>, 2008.
# Guillaume QuesneL <djikiou@yahoo.fr>, 2008.
# David Prévot <david@tilapin.org>, 2012, 2013, 2014.
msgid ""
msgstr ""
"Project-Id-Version: openssl\n"
"POT-Creation-Date: 2014-06-20 16:01-0400\n"
"PO-Revision-Date: 2014-06-21 17:05-0400\n"
"Last-Translator: David Prévot <david@tilapin.org>\n"
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
"Language: fr\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n > 1);\n"
"X-Generator: Lokalize 1.5\n"

#. type: =head1
#: C/apps/ciphers.pod:3 C/apps/s_client.pod:4 C/apps/s_server.pod:4
#: C/apps/s_time.pod:4
msgid "NAME"
msgstr "NOM"

#. type: textblock
#: C/apps/ciphers.pod:5
msgid "ciphers - SSL cipher display and cipher list tool."
msgstr "ciphers - Outil d'affichage et de liste de chiffrements SSL"

#. type: =head1
#: C/apps/ciphers.pod:7 C/apps/s_client.pod:8 C/apps/s_server.pod:8
#: C/apps/s_time.pod:8
msgid "SYNOPSIS"
msgstr "SYNOPSIS"

#. type: textblock
#: C/apps/ciphers.pod:9
msgid ""
"B<openssl> B<ciphers> [B<-v>] [B<-V>] [B<-ssl2>] [B<-ssl3>] [B<-tls1>] "
"[B<cipherlist>]"
msgstr ""
"B<openssl> B<ciphers> [B<-v>] [B<-V>] [B<-ssl2>] [B<-ssl3>] [B<-tls1>] "
"[I<listechiffrements>]"

#. type: =head1
#: C/apps/ciphers.pod:17 C/apps/s_client.pod:48 C/apps/s_server.pod:59
#: C/apps/s_time.pod:27
msgid "DESCRIPTION"
msgstr "DESCRIPTION"

#. type: textblock
#: C/apps/ciphers.pod:19
msgid ""
"The B<ciphers> command converts textual OpenSSL cipher lists into ordered "
"SSL cipher preference lists. It can be used as a test tool to determine the "
"appropriate cipherlist."
msgstr ""
"La commande B<ciphers> convertit les listes de chiffrements OpenSSL au "
"format texte en listes de chiffrements SSL triées par préférence. Elle peut "
"être employée comme test afin de déterminer la liste de chiffrements "
"appropriée."

#. type: =head1
#: C/apps/ciphers.pod:23
msgid "COMMAND OPTIONS"
msgstr "OPTIONS DE LA COMMANDE"

#. type: =item
#: C/apps/ciphers.pod:27
msgid "B<-v>"
msgstr "B<-v>"

#. type: textblock
#: C/apps/ciphers.pod:29
msgid ""
"Verbose option. List ciphers with a complete description of protocol version "
"(SSLv2 or SSLv3; the latter includes TLS), key exchange, authentication, "
"encryption and mac algorithms used along with any key size restrictions and "
"whether the algorithm is classed as an \"export\" cipher.  Note that without "
"the B<-v> option, ciphers may seem to appear twice in a cipher list; this is "
"when similar ciphers are available for SSL v2 and for SSL v3/TLS v1."
msgstr ""
"Option bavarde. Afficher des types de chiffrement avec une description "
"complète des protocoles (SSLv2 ou SSLv3 ; ce dernier comprend TLS), échange "
"de clef, authentification, chiffrement et algorithmes mac utilisés ainsi que "
"leurs restrictions sur la longueur des clefs et une indication si "
"l'algorithme est classé en tant que chiffrement « export ». Remarquez que "
"sans l'option B<-v>, les chiffrements peuvent sembler apparaître en double "
"dans une liste ; c'est le cas lorsque des chiffrements similaires sont "
"disponibles pour SSL v2 et SSL v3 ou TLS v1."

#. type: =item
#: C/apps/ciphers.pod:37
msgid "B<-V>"
msgstr "B<-V>"

#. type: textblock
#: C/apps/ciphers.pod:39
msgid "Like B<-v>, but include cipher suite codes in output (hex format)."
msgstr ""
"Comme B<-v>, mais contient les codes des ensembles de chiffrements dans la "
"sortie (format hexadécimal)."

#. type: =item
#: C/apps/ciphers.pod:41
msgid "B<-ssl3>"
msgstr "B<-ssl3>"

#. type: textblock
#: C/apps/ciphers.pod:43
msgid "only include SSL v3 ciphers."
msgstr "N'afficher que les chiffrements SSL v3."

#. type: =item
#: C/apps/ciphers.pod:45
msgid "B<-ssl2>"
msgstr "B<-ssl2>"

#. type: textblock
#: C/apps/ciphers.pod:47
msgid "only include SSL v2 ciphers."
msgstr "N'afficher que les chiffrements SSL v2."

#. type: =item
#: C/apps/ciphers.pod:49
msgid "B<-tls1>"
msgstr "B<-tls1>"

#. type: textblock
#: C/apps/ciphers.pod:51
msgid "only include TLS v1 ciphers."
msgstr "N'afficher que les chiffrements TLS v1."

#. type: =item
#: C/apps/ciphers.pod:53
msgid "B<-h>, B<-?>"
msgstr "B<-h>, B<-?>"

#. type: textblock
#: C/apps/ciphers.pod:55
msgid "print a brief usage message."
msgstr "Afficher un bref descriptif d'utilisation."

#. type: =item
#: C/apps/ciphers.pod:57
msgid "B<cipherlist>"
msgstr "I<listechiffrements>"

#. type: textblock
#: C/apps/ciphers.pod:59
msgid ""
"a cipher list to convert to a cipher preference list. If it is not included "
"then the default cipher list will be used. The format is described below."
msgstr ""
"Une liste de types de chiffrement à convertir en liste de préférences de "
"chiffrement. Sans cette option, la liste de chiffrements par défaut sera "
"utilisée. Le format est décrit ci-dessous."

#. type: =head1
#: C/apps/ciphers.pod:64
msgid "CIPHER LIST FORMAT"
msgstr "FORMAT DES LISTES DE CHIFFREMENTS"

#. type: textblock
#: C/apps/ciphers.pod:66
msgid ""
"The cipher list consists of one or more I<cipher strings> separated by "
"colons.  Commas or spaces are also acceptable separators but colons are "
"normally used."
msgstr ""
"La liste de chiffrements contient une ou plusieurs chaînes de chiffrements, "
"séparées par des deux-points (« : »). Les virgules et les espaces sont "
"également des séparateurs valables, mais d'habitude, les deux-points sont "
"utilisés."

#. type: textblock
#: C/apps/ciphers.pod:69
msgid "The actual cipher string can take several different forms."
msgstr "La chaîne de chiffrements se présente sous différentes formes."

#. type: textblock
#: C/apps/ciphers.pod:71
msgid "It can consist of a single cipher suite such as B<RC4-SHA>."
msgstr "Elle peut être un seul ensemble de chiffrements comme B<RC4-SHA>."

#. type: textblock
#: C/apps/ciphers.pod:73
msgid ""
"It can represent a list of cipher suites containing a certain algorithm, or "
"cipher suites of a certain type. For example B<SHA1> represents all ciphers "
"suites using the digest algorithm SHA1 and B<SSLv3> represents all SSL v3 "
"algorithms."
msgstr ""
"Elle peut être une liste dâ??ensembles de chiffrements, contenant un certain "
"algorithme, ou des ensembles de chiffrements d'un type précis. Par exemple, "
"B<SHA1> représente tous les ensembles utilisant l'algorithme de signature "
"SHA1 et B<SSLv3> tous les algorithmes SSL v3."

#. type: textblock
#: C/apps/ciphers.pod:78
msgid ""
"Lists of cipher suites can be combined in a single cipher string using the B<"
"+> character. This is used as a logical B<and> operation. For example "
"B<SHA1+DES> represents all cipher suites containing the SHA1 B<and> the DES "
"algorithms."
msgstr ""
"Les listes dâ??ensembles de chiffrements peuvent être combinées en une seule "
"chaîne de chiffrements en utilisant le caractère B<+>. Cela correspond à une "
"opération logique B<ET>. Par exemple, B<SHA1+DES> représente tous les "
"ensembles de chiffrements contenant à la fois les algorithmes SHA1 B<ET> DES."

#. type: textblock
#: C/apps/ciphers.pod:83
msgid ""
"Each cipher string can be optionally preceded by the characters B<!>, B<-> "
"or B<+>."
msgstr ""
"Toute chaîne de chiffrements peut être précédée par les caractères B<!>, B<-"
"> ou B<+>."

#. type: textblock
#: C/apps/ciphers.pod:86
msgid ""
"If B<!> is used then the ciphers are permanently deleted from the list.  The "
"ciphers deleted can never reappear in the list even if they are explicitly "
"stated."
msgstr ""
"Si B<!> est utilisé, alors les chiffrements sont définitivement supprimés de "
"la liste. Les chiffrements supprimés ne peuvent pas réapparaître dans la "
"liste même s'ils sont nommés explicitement."

#. type: textblock
#: C/apps/ciphers.pod:90
msgid ""
"If B<-> is used then the ciphers are deleted from the list, but some or all "
"of the ciphers can be added again by later options."
msgstr ""
"Si B<-> est utilisé, les chiffrements sont également supprimés de la liste, "
"mais certains ou tous les chiffrements peuvent être ajoutés ensuite par des "
"options supplémentaires."

#. type: textblock
#: C/apps/ciphers.pod:93
msgid ""
"If B<+> is used then the ciphers are moved to the end of the list. This "
"option doesn't add any new ciphers it just moves matching existing ones."
msgstr ""
"Si B<+> est utilisé, les chiffrements sont déplacés en fin de liste. Cette "
"option n'ajoute aucun nouveau chiffrement, seuls les chiffrements existants "
"du même type sont déplacés."

#. type: textblock
#: C/apps/ciphers.pod:96
msgid ""
"If none of these characters is present then the string is just interpreted "
"as a list of ciphers to be appended to the current preference list. If the "
"list includes any ciphers already present they will be ignored: that is they "
"will not moved to the end of the list."
msgstr ""
"Si aucun de ces caractères n'est présent, la chaîne est uniquement "
"interprétée en tant que liste de chiffrements à ajouter à la liste de "
"préférences actuelle. Tous les chiffrements qui sont déjà présents sont "
"ignorés ; ils ne seront pas déplacés à la fin de la liste."

#. type: textblock
#: C/apps/ciphers.pod:101
msgid ""
"Additionally the cipher string B<@STRENGTH> can be used at any point to sort "
"the current cipher list in order of encryption algorithm key length."
msgstr ""
"De plus, la chaîne de chiffrements B<@STRENGTH> peut être employée à "
"n'importe quel endroit afin de trier la liste de chiffrements actuelle en "
"fonction de la longueur de la clef de l'algorithme de codage."

#. type: =head1
#: C/apps/ciphers.pod:104
msgid "CIPHER STRINGS"
msgstr "CHAÃ?NES DE CHIFFREMENTS"

#. type: textblock
#: C/apps/ciphers.pod:106
msgid ""
"The following is a list of all permitted cipher strings and their meanings."
msgstr ""
"Voici une liste de toutes les chaînes de chiffrements permises et de leur "
"signification."

#. type: =item
#: C/apps/ciphers.pod:110
msgid "B<DEFAULT>"
msgstr "B<DEFAULT>"

#. type: textblock
#: C/apps/ciphers.pod:112
msgid ""
"the default cipher list. This is determined at compile time and, as of "
"OpenSSL 1.0.0, is normally B<ALL:!aNULL:!eNULL>. This must be the first "
"cipher string specified."
msgstr ""
"La liste de chiffrements par défaut. Elle est déterminée lors de la "
"compilation et, depuis OpenSSL 1.0.0, vaut normalement B<ALL:!aNULL:!eNULL>. "
"Elle doit être la première chaîne de chiffrements indiquée."

#. type: =item
#: C/apps/ciphers.pod:116
msgid "B<COMPLEMENTOFDEFAULT>"
msgstr "B<COMPLEMENTOFDEFAULT>"

#. type: textblock
#: C/apps/ciphers.pod:118
msgid ""
"the ciphers included in B<ALL>, but not enabled by default. Currently this "
"is B<ADH> and B<AECDH>. Note that this rule does not cover B<eNULL>, which "
"is not included by B<ALL> (use B<COMPLEMENTOFALL> if necessary)."
msgstr ""
"Les algorithmes inclus dans B<ALL>, mais désactivés par défaut. Actuellement "
"il s'agit de B<ADH> et B<AECDH>. Remarquez que cette règle ne couvre pas "
"B<eNULL>, qui n'est pas inclus dans B<ALL> (utilisez B<COMPLEMENTOFALL> si "
"nécessaire)."

#. type: =item
#: C/apps/ciphers.pod:122
msgid "B<ALL>"
msgstr "B<ALL>"

#. type: textblock
#: C/apps/ciphers.pod:124
msgid ""
"all cipher suites except the B<eNULL> ciphers which must be explicitly "
"enabled; as of OpenSSL, the B<ALL> cipher suites are reasonably ordered by "
"default"
msgstr ""
"Tous les ensembles de chiffrements à part les chiffrements B<eNULL> qui "
"doivent être activés explicitement. Avec OpenSSL, les ensembles de "
"chiffrements B<ALL> sont rationnellement ordonnés par défaut."

#. type: =item
#: C/apps/ciphers.pod:127
msgid "B<COMPLEMENTOFALL>"
msgstr "B<COMPLEMENTOFALL>"

#. type: textblock
#: C/apps/ciphers.pod:129
msgid "the cipher suites not enabled by B<ALL>, currently being B<eNULL>."
msgstr ""
"Les ensembles de chiffrements qui ne sont pas activés par B<ALL>. "
"Actuellement, il s'agit de B<eNULL>."

#. type: =item
#: C/apps/ciphers.pod:131
msgid "B<HIGH>"
msgstr "B<HIGH>"

#. type: textblock
#: C/apps/ciphers.pod:133
msgid ""
"\"high\" encryption cipher suites. This currently means those with key "
"lengths larger than 128 bits, and some cipher suites with 128-bit keys."
msgstr ""
"Les ensembles de chiffrements « forts ». Cela concerne actuellement ceux "
"avec une clef de chiffrement d'une longueur supérieure à 128 bits et "
"quelques ensembles avec une clef de 128 bits."

#. type: =item
#: C/apps/ciphers.pod:136
msgid "B<MEDIUM>"
msgstr "B<MEDIUM>"

#. type: textblock
#: C/apps/ciphers.pod:138
msgid ""
"\"medium\" encryption cipher suites, currently some of those using 128 bit "
"encryption."
msgstr ""
"Les ensembles de chiffrements « moyens », actuellement certains de ceux qui "
"utilisent un chiffrement de 128 bits."

#. type: =item
#: C/apps/ciphers.pod:140
msgid "B<LOW>"
msgstr "B<LOW>"

#. type: textblock
#: C/apps/ciphers.pod:142
msgid ""
"\"low\" encryption cipher suites, currently those using 64 or 56 bit "
"encryption algorithms but excluding export cipher suites."
msgstr ""
"Les ensembles de chiffrements « faibles ». Cela signifie actuellement que la "
"clef de chiffrement doit avoir une longueur de 56 ou 64 bits, mais les "
"ensembles d'exportation sont traités à part."

#. type: =item
#: C/apps/ciphers.pod:145
msgid "B<EXP>, B<EXPORT>"
msgstr "B<EXP>, B<EXPORT>"

#. type: textblock
#: C/apps/ciphers.pod:147
msgid "export encryption algorithms. Including 40 and 56 bits algorithms."
msgstr ""
"Les algorithmes de chiffrement d'exportation, y compris les algorithmes de "
"40 et 56 bits."

#. type: =item
#: C/apps/ciphers.pod:149
msgid "B<EXPORT40>"
msgstr "B<EXPORT40>"

#. type: textblock
#: C/apps/ciphers.pod:151
msgid "40 bit export encryption algorithms"
msgstr "Les algorithmes de chiffrement d'exportation de 40 bits."

#. type: =item
#: C/apps/ciphers.pod:153
msgid "B<EXPORT56>"
msgstr "B<EXPORT56>"

#. type: textblock
#: C/apps/ciphers.pod:155
msgid ""
"56 bit export encryption algorithms. In OpenSSL 0.9.8c and later the set of "
"56 bit export ciphers is empty unless OpenSSL has been explicitly configured "
"with support for experimental ciphers."
msgstr ""
"Les algorithmes de chiffrement d'exportation de 56 bits. Dans OpenSSL 0.9.8c "
"et les versions suivantes, l'ensemble des chiffrements d'exportation de "
"56 bits est vide à moins qu'OpenSSL n'ait été configuré explicitement pour "
"gérer ces chiffrements expérimentaux."

#. type: =item
#: C/apps/ciphers.pod:159
msgid "B<eNULL>, B<NULL>"
msgstr "B<eNULL>, B<NULL>"

#. type: textblock
#: C/apps/ciphers.pod:161
msgid ""
"the \"NULL\" ciphers that is those offering no encryption. Because these "
"offer no encryption at all and are a security risk they are disabled unless "
"explicitly included."
msgstr ""
"Les chiffrements « NULL » correspondent à l'absence de chiffrement. Parce "
"qu'il n'y a pas de chiffrement et qu'ils représentent ainsi un risque de "
"sécurité important, ils sont désactivés sauf s'ils sont cités explicitement."

#. type: =item
#: C/apps/ciphers.pod:165
msgid "B<aNULL>"
msgstr "B<aNULL>"

#. type: textblock
#: C/apps/ciphers.pod:167
msgid ""
"the cipher suites offering no authentication. This is currently the "
"anonymous DH algorithms and anonymous ECDH algorithms. These cipher suites "
"are vulnerable to a \"man in the middle\" attack and so their use is "
"normally discouraged."
msgstr ""
"Les ensembles de chiffrements sans authentification. Il s'agit actuellement "
"des algorithmes anonymes DH et des algorithmes anonymes ECDH. Ces ensembles "
"de chiffrements sont vulnérables à des attaques dites d'« homme au "
"milieu » (« man in the middle ») et leur utilisation est déconseillée."

#. type: =item
#: C/apps/ciphers.pod:171
msgid "B<kRSA>, B<RSA>"
msgstr "B<kRSA>, B<RSA>"

#. type: textblock
#: C/apps/ciphers.pod:173
msgid "cipher suites using RSA key exchange."
msgstr "Ensembles de chiffrements utilisant l'échange de clefs RSA."

#. type: =item
#: C/apps/ciphers.pod:175
msgid "B<kDHr>, B<kDHd>, B<kDH>"
msgstr "B<kDHr>, B<kDHd>, B<kDH>"

#. type: textblock
#: C/apps/ciphers.pod:177
msgid ""
"cipher suites using DH key agreement and DH certificates signed by CAs with "
"RSA and DSS keys or either respectively. Not implemented."
msgstr ""
"Ensembles de chiffrements utilisant lâ??échange de clefs DH ainsi que des "
"certificats DH signés par des autorités de certification utilisant "
"respectivement des clefs RSA et DSS ou les deux. Non implémentés."

#. type: =item
#: C/apps/ciphers.pod:180
msgid "B<kEDH>"
msgstr "B<kEDH>"

#. type: textblock
#: C/apps/ciphers.pod:182
msgid ""
"cipher suites using ephemeral DH key agreement, including anonymous cipher "
"suites."
msgstr ""
"Ensembles de chiffrements utilisant l'échange de clefs éphémères DH, y "
"compris les ensembles de chiffrements anonymes."

#. type: =item
#: C/apps/ciphers.pod:185
msgid "B<EDH>"
msgstr "B<EDH>"

#. type: textblock
#: C/apps/ciphers.pod:187
msgid "cipher suites using authenticated ephemeral DH key agreement."
msgstr ""
"Ensembles de chiffrements utilisant l'échange authentifié de clefs éphémères "
"DH."

#. type: =item
#: C/apps/ciphers.pod:189
msgid "B<ADH>"
msgstr "B<ADH>"

#. type: textblock
#: C/apps/ciphers.pod:191
msgid ""
"anonymous DH cipher suites, note that this does not include anonymous "
"Elliptic Curve DH (ECDH) cipher suites."
msgstr ""
"Ensembles de chiffrements anonymes DH, remarquez que cela ne comprend pas "
"les ensembles de chiffrements anonymes DH à courbe elliptique (ECDH)."

#. type: =item
#: C/apps/ciphers.pod:194
msgid "B<DH>"
msgstr "B<DH>"

#. type: textblock
#: C/apps/ciphers.pod:196
msgid ""
"cipher suites using DH, including anonymous DH, ephemeral DH and fixed DH."
msgstr ""
"Ensembles de chiffrements utilisant DH, y compris DH anonyme, DH éphémère et "
"DH fixe."

#. type: =item
#: C/apps/ciphers.pod:198
msgid "B<kECDHr>, B<kECDHe>, B<kECDH>"
msgstr "B<kECDHr>, B<kECDHe>, B<kECDH>"

#. type: textblock
#: C/apps/ciphers.pod:200
msgid ""
"cipher suites using fixed ECDH key agreement signed by CAs with RSA and "
"ECDSA keys or either respectively."
msgstr ""
"Ensembles de chiffrements utilisant lâ??échange de clefs ECDH fixes, signé par "
"des autorités de certification utilisant respectivement des clefs RSA et "
"ECDSA ou les deux. Non implémentés."

#. type: =item
#: C/apps/ciphers.pod:203
msgid "B<kEECDH>"
msgstr "B<kEECDH>"

#. type: textblock
#: C/apps/ciphers.pod:205
msgid ""
"cipher suites using ephemeral ECDH key agreement, including anonymous cipher "
"suites."
msgstr ""
"Ensembles de chiffrements utilisant l'échange de clefs éphémères ECDH, y "
"compris les ensembles de chiffrements anonymes"

#. type: =item
#: C/apps/ciphers.pod:208
msgid "B<EECDHE>"
msgstr "B<EECDHE>"

#. type: textblock
#: C/apps/ciphers.pod:210
msgid "cipher suites using authenticated ephemeral ECDH key agreement."
msgstr ""
"Ensembles de chiffrements utilisant l'échange authentifié de clefs ECDH "
"éphémères."

#. type: =item
#: C/apps/ciphers.pod:212
msgid "B<AECDH>"
msgstr "B<AECDH>"

#. type: textblock
#: C/apps/ciphers.pod:214
msgid "anonymous Elliptic Curve Diffie Hellman cipher suites."
msgstr "Ensembles de chiffrements Diffie-Hellman à courbe elliptique anonymes."

#. type: =item
#: C/apps/ciphers.pod:216
msgid "B<ECDH>"
msgstr "B<ECDH>"

#. type: textblock
#: C/apps/ciphers.pod:218
msgid ""
"cipher suites using ECDH key exchange, including anonymous, ephemeral and "
"fixed ECDH."
msgstr ""
"Ensembles de chiffrements utilisant lâ??échange de clefs ECDH, y compris ECDH "
"anonyme, éphémère et fixe."

#. type: =item
#: C/apps/ciphers.pod:221
msgid "B<aRSA>"
msgstr "B<aRSA>"

#. type: textblock
#: C/apps/ciphers.pod:223
msgid ""
"cipher suites using RSA authentication, i.e. the certificates carry RSA keys."
msgstr ""
"Ensembles de chiffrements utilisant l'authentification RSA, c'est-à-dire que "
"les certificats portent des clefs RSA."

#. type: =item
#: C/apps/ciphers.pod:225
msgid "B<aDSS>, B<DSS>"
msgstr "B<aDSS>, B<DSS>"

#. type: textblock
#: C/apps/ciphers.pod:227
msgid ""
"cipher suites using DSS authentication, i.e. the certificates carry DSS keys."
msgstr ""
"Ensembles de chiffrements utilisant l'authentification DSS, c'est-à-dire que "
"les certificats portent des clefs DSS."

#. type: =item
#: C/apps/ciphers.pod:229
msgid "B<aDH>"
msgstr "B<aDH>"

#. type: textblock
#: C/apps/ciphers.pod:231
msgid ""
"cipher suites effectively using DH authentication, i.e. the certificates "
"carry DH keys.  Not implemented."
msgstr ""
"Ensembles de chiffrements utilisant effectivement l'authentification DH, "
"c'est-à-dire que les certificats portent des clefs DH. Non implémentés."

#. type: =item
#: C/apps/ciphers.pod:234
msgid "B<aECDH>"
msgstr "B<aECDH>"

#. type: textblock
#: C/apps/ciphers.pod:236
msgid ""
"cipher suites effectively using ECDH authentication, i.e. the certificates "
"carry ECDH keys."
msgstr ""
"Ensembles de chiffrements utilisant effectivement l'authentification ECDH, "
"c'est-à-dire que les certificats portent des clefs ECDH."

#. type: =item
#: C/apps/ciphers.pod:239
msgid "B<aECDSA>, B<ECDSA>"
msgstr "B<aECDSA>, B<ECDSA>"

#. type: textblock
#: C/apps/ciphers.pod:241
msgid ""
"cipher suites using ECDSA authentication, i.e. the certificates carry ECDSA "
"keys."
msgstr ""
"Ensembles de chiffrements utilisant l'authentification ECDSA, c'est-à-dire "
"que les certificats portent des clefs ECDSA."

#. type: =item
#: C/apps/ciphers.pod:244
msgid "B<kFZA>, B<aFZA>, B<eFZA>, B<FZA>"
msgstr "B<kFZA>, B<aFZA>, B<eFZA>, B<FZA>"

#. type: textblock
#: C/apps/ciphers.pod:246
msgid ""
"ciphers suites using FORTEZZA key exchange, authentication, encryption or "
"all FORTEZZA algorithms. Not implemented."
msgstr ""
"Ensembles de chiffrements utilisant l'échange de clefs, l'authentification, "
"le chiffrement ou tous les algorithmes FORTEZZA. Non implémentés."

#. type: =item
#: C/apps/ciphers.pod:249
msgid "B<TLSv1.2>, B<TLSv1>, B<SSLv3>, B<SSLv2>"
msgstr "B<TLSv1.2>, B<TLSv1>, B<SSLv3>, B<SSLv2>"

#. type: textblock
#: C/apps/ciphers.pod:251
msgid ""
"TLS v1.2, TLS v1.0, SSL v3.0 or SSL v2.0 cipher suites respectively. Note: "
"there are no ciphersuites specific to TLS v1.1."
msgstr ""
"Ensembles de chiffrements TLS v1.2, TLS v1.0, SSL v3.0 ou SSL v2.0 "
"respectivement. Remarquez lâ??absence dâ??ensemble de chiffrements spécifique à "
"TLS v1.1."

#. type: =item
#: C/apps/ciphers.pod:254
msgid "B<AES128>, B<AES256>, B<AES>"
msgstr "B<AES128>, B<AES256>, B<AES>"

#. type: textblock
#: C/apps/ciphers.pod:256
msgid ""
"cipher suites using 128 bit AES, 256 bit AES or either 128 or 256 bit AES."
msgstr ""
"Ensembles de chiffrements utilisant AES 128 bits, AES 256 bits, ou AES 128 "
"ou 256 bits."

#. type: =item
#: C/apps/ciphers.pod:258
msgid "B<AESGCM>"
msgstr "B<AESGCM>"

#. type: textblock
#: C/apps/ciphers.pod:260
msgid ""
"AES in Galois Counter Mode (GCM): these ciphersuites are only supported in "
"TLS v1.2."
msgstr ""
"AES en mode Galois/Counter (GCM) : ces ensembles de chiffrements ne sont "
"pris en charge que dans TLS v1.2."

#. type: =item
#: C/apps/ciphers.pod:263
msgid "B<CAMELLIA128>, B<CAMELLIA256>, B<CAMELLIA>"
msgstr "B<CAMELLIA128>, B<CAMELLIA256>, B<CAMELLIA>"

#. type: textblock
#: C/apps/ciphers.pod:265
msgid ""
"cipher suites using 128 bit CAMELLIA, 256 bit CAMELLIA or either 128 or 256 "
"bit CAMELLIA."
msgstr ""
"Ensembles de chiffrements utilisant CAMELLIA 128 bits, CAMELLIA 256 bits, ou "
"CAMELLIA 128 ou 256 bits."

#. type: =item
#: C/apps/ciphers.pod:268
msgid "B<3DES>"
msgstr "B<3DES>"

#. type: textblock
#: C/apps/ciphers.pod:270
msgid "cipher suites using triple DES."
msgstr "Ensembles de chiffrements utilisant le triple DES."

#. type: =item
#: C/apps/ciphers.pod:272
msgid "B<DES>"
msgstr "B<DES>"

#. type: textblock
#: C/apps/ciphers.pod:274
msgid "cipher suites using DES (not triple DES)."
msgstr "Ensembles de chiffrements utilisant le DES simple (pas le triple DES)."

#. type: =item
#: C/apps/ciphers.pod:276
msgid "B<RC4>"
msgstr "B<RC4>"

#. type: textblock
#: C/apps/ciphers.pod:278
msgid "cipher suites using RC4."
msgstr "Ensembles de chiffrements utilisant RC4."

#. type: =item
#: C/apps/ciphers.pod:280
msgid "B<RC2>"
msgstr "B<RC2>"

#. type: textblock
#: C/apps/ciphers.pod:282
msgid "cipher suites using RC2."
msgstr "Ensembles de chiffrements utilisant RC2."

#. type: =item
#: C/apps/ciphers.pod:284
msgid "B<IDEA>"
msgstr "B<IDEA>"

#. type: textblock
#: C/apps/ciphers.pod:286
msgid "cipher suites using IDEA."
msgstr "Ensembles de chiffrements utilisant IDEA."

#. type: =item
#: C/apps/ciphers.pod:288
msgid "B<SEED>"
msgstr "B<SEED>"

#. type: textblock
#: C/apps/ciphers.pod:290
msgid "cipher suites using SEED."
msgstr "Ensembles de chiffrements utilisant SEED."

#. type: =item
#: C/apps/ciphers.pod:292
msgid "B<MD5>"
msgstr "B<MD5>"

#. type: textblock
#: C/apps/ciphers.pod:294
msgid "cipher suites using MD5."
msgstr "Ensembles de chiffrements utilisant MD5."

#. type: =item
#: C/apps/ciphers.pod:296
msgid "B<SHA1>, B<SHA>"
msgstr "B<SHA1>, B<SHA>"

#. type: textblock
#: C/apps/ciphers.pod:298
msgid "cipher suites using SHA1."
msgstr "Ensembles de chiffrements utilisant SHA1."

#. type: =item
#: C/apps/ciphers.pod:300
msgid "B<SHA256>, B<SHA384>"
msgstr "B<SHA256>, B<SHA384>"

#. type: textblock
#: C/apps/ciphers.pod:302
msgid "ciphersuites using SHA256 or SHA384."
msgstr "Ensembles de chiffrements utilisant SHA256 ou SHA384."

#. type: =item
#: C/apps/ciphers.pod:304
msgid "B<aGOST>"
msgstr "B<aGOST>"

# NOTE: s/authenticaction/authentication/
#. type: textblock
#: C/apps/ciphers.pod:306
msgid ""
"cipher suites using GOST R 34.10 (either 2001 or 94) for authenticaction "
"(needs an engine supporting GOST algorithms)."
msgstr ""
"Ensembles de chiffrements utilisant GOST R 34.10 (2001 ou 94) pour "
"l'authentification (nécessite un moteur prenant en charge les algorithmes "
"GOST)."

#. type: =item
#: C/apps/ciphers.pod:309
msgid "B<aGOST01>"
msgstr "B<aGOST01>"

#. type: textblock
#: C/apps/ciphers.pod:311
msgid "cipher suites using GOST R 34.10-2001 authentication."
msgstr ""
"Ensembles de chiffrements utilisant l'authentification GOST R 34.10-2001."

#. type: =item
#: C/apps/ciphers.pod:313
msgid "B<aGOST94>"
msgstr "B<aGOST94>"

#. type: textblock
#: C/apps/ciphers.pod:315
msgid ""
"cipher suites using GOST R 34.10-94 authentication (note that R 34.10-94 "
"standard has been expired so use GOST R 34.10-2001)"
msgstr ""
"Ensembles de chiffrements utilisant l'authentification GOST R 34.10-94 "
"(remarquez que la norme R 34.10-94 est arrivée à expiration, l'utilisation "
"de GOST R 34.10-2001 est donc préférable)."

#. type: =item
#: C/apps/ciphers.pod:318
msgid "B<kGOST>"
msgstr "B<kGOST>"

#. type: textblock
#: C/apps/ciphers.pod:320
msgid "cipher suites, using VKO 34.10 key exchange, specified in the RFC 4357."
msgstr ""
"Ensembles de chiffrements, utilisant l'échange de clefs VKO 34.10, spécifié "
"dans la RFC 4357."

#. type: =item
#: C/apps/ciphers.pod:322
msgid "B<GOST94>"
msgstr "B<GOST94>"

#. type: textblock
#: C/apps/ciphers.pod:324
msgid "cipher suites, using HMAC based on GOST R 34.11-94."
msgstr "Ensembles de chiffrements utilisant HMAC basé sur GOST R 34.11-94."

#. type: =item
#: C/apps/ciphers.pod:326
msgid "B<GOST89MAC>"
msgstr "B<GOST89MAC>"

#. type: textblock
#: C/apps/ciphers.pod:328
msgid "cipher suites using GOST 28147-89 MAC B<instead of> HMAC."
msgstr ""
"Ensembles de chiffrements utilisant MAC GOST 28147-89 B<au lieu de> HMAC."

#. type: =item
#: C/apps/ciphers.pod:330
msgid "B<PSK>"
msgstr "B<PSK>"

#. type: textblock
#: C/apps/ciphers.pod:332
msgid "cipher suites using pre-shared keys (PSK)."
msgstr "Ensembles de chiffrements utilisant des clefs prépartagées (PSK)."

#. type: =head1
#: C/apps/ciphers.pod:336
msgid "CIPHER SUITE NAMES"
msgstr "NOMS DES ENSEMBLES DE CHIFFREMENTS"

#. type: textblock
#: C/apps/ciphers.pod:338
msgid ""
"The following lists give the SSL or TLS cipher suites names from the "
"relevant specification and their OpenSSL equivalents. It should be noted, "
"that several cipher suite names do not include the authentication used, e.g. "
"DES-CBC3-SHA. In these cases, RSA authentication is used."
msgstr ""
"La liste suivante donne les noms des ensembles de chiffrements SSL ou TLS à "
"partir de la spécification correspondante et leurs équivalents OpenSSL. "
"Remarquez que le nom de plusieurs ensembles de chiffrements n'inclut pas le "
"type d'authentification utilisé, par exemple DES-CBC3-SHA. Dans ces cas, "
"l'authentification RSA est utilisée."

#. type: =head2
#: C/apps/ciphers.pod:343
msgid "SSL v3.0 cipher suites."
msgstr "Ensembles de chiffrements SSL v3.0"

#. type: verbatim
#: C/apps/ciphers.pod:345
#, no-wrap
msgid ""
" SSL_RSA_WITH_NULL_MD5                   NULL-MD5\n"
" SSL_RSA_WITH_NULL_SHA                   NULL-SHA\n"
" SSL_RSA_EXPORT_WITH_RC4_40_MD5          EXP-RC4-MD5\n"
" SSL_RSA_WITH_RC4_128_MD5                RC4-MD5\n"
" SSL_RSA_WITH_RC4_128_SHA                RC4-SHA\n"
" SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5      EXP-RC2-CBC-MD5\n"
" SSL_RSA_WITH_IDEA_CBC_SHA               IDEA-CBC-SHA\n"
" SSL_RSA_EXPORT_WITH_DES40_CBC_SHA       EXP-DES-CBC-SHA\n"
" SSL_RSA_WITH_DES_CBC_SHA                DES-CBC-SHA\n"
" SSL_RSA_WITH_3DES_EDE_CBC_SHA           DES-CBC3-SHA\n"
"\n"
msgstr ""
" SSL_RSA_WITH_NULL_MD5                   NULL-MD5\n"
" SSL_RSA_WITH_NULL_SHA                   NULL-SHA\n"
" SSL_RSA_EXPORT_WITH_RC4_40_MD5          EXP-RC4-MD5\n"
" SSL_RSA_WITH_RC4_128_MD5                RC4-MD5\n"
" SSL_RSA_WITH_RC4_128_SHA                RC4-SHA\n"
" SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5      EXP-RC2-CBC-MD5\n"
" SSL_RSA_WITH_IDEA_CBC_SHA               IDEA-CBC-SHA\n"
" SSL_RSA_EXPORT_WITH_DES40_CBC_SHA       EXP-DES-CBC-SHA\n"
" SSL_RSA_WITH_DES_CBC_SHA                DES-CBC-SHA\n"
" SSL_RSA_WITH_3DES_EDE_CBC_SHA           DES-CBC3-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:356
#, no-wrap
msgid ""
" SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA    Not implemented.\n"
" SSL_DH_DSS_WITH_DES_CBC_SHA             Not implemented.\n"
" SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA        Not implemented.\n"
" SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA    Not implemented.\n"
" SSL_DH_RSA_WITH_DES_CBC_SHA             Not implemented.\n"
" SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA        Not implemented.\n"
" SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-DSS-DES-CBC-SHA\n"
" SSL_DHE_DSS_WITH_DES_CBC_SHA            EDH-DSS-CBC-SHA\n"
" SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA       EDH-DSS-DES-CBC3-SHA\n"
" SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-RSA-DES-CBC-SHA\n"
" SSL_DHE_RSA_WITH_DES_CBC_SHA            EDH-RSA-DES-CBC-SHA\n"
" SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA       EDH-RSA-DES-CBC3-SHA\n"
"\n"
msgstr ""
" SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA    Pas implémenté.\n"
" SSL_DH_DSS_WITH_DES_CBC_SHA             Pas implémenté.\n"
" SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA        Pas implémenté.\n"
" SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA    Pas implémenté.\n"
" SSL_DH_RSA_WITH_DES_CBC_SHA             Pas implémenté.\n"
" SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA        Pas implémenté.\n"
" SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-DSS-DES-CBC-SHA\n"
" SSL_DHE_DSS_WITH_DES_CBC_SHA            EDH-DSS-CBC-SHA\n"
" SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA       EDH-DSS-DES-CBC3-SHA\n"
" SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-RSA-DES-CBC-SHA\n"
" SSL_DHE_RSA_WITH_DES_CBC_SHA            EDH-RSA-DES-CBC-SHA\n"
" SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA       EDH-RSA-DES-CBC3-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:369
#, no-wrap
msgid ""
" SSL_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP-ADH-RC4-MD5\n"
" SSL_DH_anon_WITH_RC4_128_MD5            ADH-RC4-MD5\n"
" SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP-ADH-DES-CBC-SHA\n"
" SSL_DH_anon_WITH_DES_CBC_SHA            ADH-DES-CBC-SHA\n"
" SSL_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH-DES-CBC3-SHA\n"
"\n"
msgstr ""
" SSL_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP-ADH-RC4-MD5\n"
" SSL_DH_anon_WITH_RC4_128_MD5            ADH-RC4-MD5\n"
" SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP-ADH-DES-CBC-SHA\n"
" SSL_DH_anon_WITH_DES_CBC_SHA            ADH-DES-CBC-SHA\n"
" SSL_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH-DES-CBC3-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:375
#, no-wrap
msgid ""
" SSL_FORTEZZA_KEA_WITH_NULL_SHA          Not implemented.\n"
" SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA  Not implemented.\n"
" SSL_FORTEZZA_KEA_WITH_RC4_128_SHA       Not implemented.\n"
"\n"
msgstr ""
" SSL_FORTEZZA_KEA_WITH_NULL_SHA          Pas implémenté.\n"
" SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA  Pas implémenté.\n"
" SSL_FORTEZZA_KEA_WITH_RC4_128_SHA       Pas implémenté.\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:379
msgid "TLS v1.0 cipher suites."
msgstr "Ensembles de chiffrements TLS v1.0"

#. type: verbatim
#: C/apps/ciphers.pod:381
#, no-wrap
msgid ""
" TLS_RSA_WITH_NULL_MD5                   NULL-MD5\n"
" TLS_RSA_WITH_NULL_SHA                   NULL-SHA\n"
" TLS_RSA_EXPORT_WITH_RC4_40_MD5          EXP-RC4-MD5\n"
" TLS_RSA_WITH_RC4_128_MD5                RC4-MD5\n"
" TLS_RSA_WITH_RC4_128_SHA                RC4-SHA\n"
" TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5      EXP-RC2-CBC-MD5\n"
" TLS_RSA_WITH_IDEA_CBC_SHA               IDEA-CBC-SHA\n"
" TLS_RSA_EXPORT_WITH_DES40_CBC_SHA       EXP-DES-CBC-SHA\n"
" TLS_RSA_WITH_DES_CBC_SHA                DES-CBC-SHA\n"
" TLS_RSA_WITH_3DES_EDE_CBC_SHA           DES-CBC3-SHA\n"
"\n"
msgstr ""
" TLS_RSA_WITH_NULL_MD5                   NULL-MD5\n"
" TLS_RSA_WITH_NULL_SHA                   NULL-SHA\n"
" TLS_RSA_EXPORT_WITH_RC4_40_MD5          EXP-RC4-MD5\n"
" TLS_RSA_WITH_RC4_128_MD5                RC4-MD5\n"
" TLS_RSA_WITH_RC4_128_SHA                RC4-SHA\n"
" TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5      EXP-RC2-CBC-MD5\n"
" TLS_RSA_WITH_IDEA_CBC_SHA               IDEA-CBC-SHA\n"
" TLS_RSA_EXPORT_WITH_DES40_CBC_SHA       EXP-DES-CBC-SHA\n"
" TLS_RSA_WITH_DES_CBC_SHA                DES-CBC-SHA\n"
" TLS_RSA_WITH_3DES_EDE_CBC_SHA           DES-CBC3-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:392
#, no-wrap
msgid ""
" TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA    Not implemented.\n"
" TLS_DH_DSS_WITH_DES_CBC_SHA             Not implemented.\n"
" TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA        Not implemented.\n"
" TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA    Not implemented.\n"
" TLS_DH_RSA_WITH_DES_CBC_SHA             Not implemented.\n"
" TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA        Not implemented.\n"
" TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-DSS-DES-CBC-SHA\n"
" TLS_DHE_DSS_WITH_DES_CBC_SHA            EDH-DSS-CBC-SHA\n"
" TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA       EDH-DSS-DES-CBC3-SHA\n"
" TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-RSA-DES-CBC-SHA\n"
" TLS_DHE_RSA_WITH_DES_CBC_SHA            EDH-RSA-DES-CBC-SHA\n"
" TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA       EDH-RSA-DES-CBC3-SHA\n"
"\n"
msgstr ""
" TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA    Pas implémenté.\n"
" TLS_DH_DSS_WITH_DES_CBC_SHA             Pas implémenté.\n"
" TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA        Pas implémenté.\n"
" TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA    Pas implémenté.\n"
" TLS_DH_RSA_WITH_DES_CBC_SHA             Pas implémenté.\n"
" TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA        Pas implémenté.\n"
" TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-DSS-DES-CBC-SHA\n"
" TLS_DHE_DSS_WITH_DES_CBC_SHA            EDH-DSS-CBC-SHA\n"
" TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA       EDH-DSS-DES-CBC3-SHA\n"
" TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-RSA-DES-CBC-SHA\n"
" TLS_DHE_RSA_WITH_DES_CBC_SHA            EDH-RSA-DES-CBC-SHA\n"
" TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA       EDH-RSA-DES-CBC3-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:405
#, no-wrap
msgid ""
" TLS_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP-ADH-RC4-MD5\n"
" TLS_DH_anon_WITH_RC4_128_MD5            ADH-RC4-MD5\n"
" TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP-ADH-DES-CBC-SHA\n"
" TLS_DH_anon_WITH_DES_CBC_SHA            ADH-DES-CBC-SHA\n"
" TLS_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH-DES-CBC3-SHA\n"
"\n"
msgstr ""
" TLS_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP-ADH-RC4-MD5\n"
" TLS_DH_anon_WITH_RC4_128_MD5            ADH-RC4-MD5\n"
" TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP-ADH-DES-CBC-SHA\n"
" TLS_DH_anon_WITH_DES_CBC_SHA            ADH-DES-CBC-SHA\n"
" TLS_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH-DES-CBC3-SHA\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:411
msgid "AES ciphersuites from RFC3268, extending TLS v1.0"
msgstr "Ensembles de chiffrements AES de la RFC 3268, extension pour TLS v1.0"

#. type: verbatim
#: C/apps/ciphers.pod:413
#, no-wrap
msgid ""
" TLS_RSA_WITH_AES_128_CBC_SHA            AES128-SHA\n"
" TLS_RSA_WITH_AES_256_CBC_SHA            AES256-SHA\n"
"\n"
msgstr ""
" TLS_RSA_WITH_AES_128_CBC_SHA            AES128-SHA\n"
" TLS_RSA_WITH_AES_256_CBC_SHA            AES256-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:416
#, no-wrap
msgid ""
" TLS_DH_DSS_WITH_AES_128_CBC_SHA         Not implemented.\n"
" TLS_DH_DSS_WITH_AES_256_CBC_SHA         Not implemented.\n"
" TLS_DH_RSA_WITH_AES_128_CBC_SHA         Not implemented.\n"
" TLS_DH_RSA_WITH_AES_256_CBC_SHA         Not implemented.\n"
"\n"
msgstr ""
" TLS_DH_DSS_WITH_AES_128_CBC_SHA         Pas implémenté.\n"
" TLS_DH_DSS_WITH_AES_256_CBC_SHA         Pas implémenté.\n"
" TLS_DH_RSA_WITH_AES_128_CBC_SHA         Pas implémenté.\n"
" TLS_DH_RSA_WITH_AES_256_CBC_SHA         Pas implémenté.\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:421
#, no-wrap
msgid ""
" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
"\n"
msgstr ""
" TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA\n"
" TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA\n"
" TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA\n"
" TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:426
#, no-wrap
msgid ""
" TLS_DH_anon_WITH_AES_128_CBC_SHA        ADH-AES128-SHA\n"
" TLS_DH_anon_WITH_AES_256_CBC_SHA        ADH-AES256-SHA\n"
"\n"
msgstr ""
" TLS_DH_anon_WITH_AES_128_CBC_SHA        ADH-AES128-SHA\n"
" TLS_DH_anon_WITH_AES_256_CBC_SHA        ADH-AES256-SHA\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:429
msgid "Camellia ciphersuites from RFC4132, extending TLS v1.0"
msgstr ""
"Ensembles de chiffrements Camellia de la RFC 4132, extension pour TLS v1.0"

#. type: verbatim
#: C/apps/ciphers.pod:431
#, no-wrap
msgid ""
" TLS_RSA_WITH_CAMELLIA_128_CBC_SHA      CAMELLIA128-SHA\n"
" TLS_RSA_WITH_CAMELLIA_256_CBC_SHA      CAMELLIA256-SHA\n"
"\n"
msgstr ""
" TLS_RSA_WITH_CAMELLIA_128_CBC_SHA      CAMELLIA128-SHA\n"
" TLS_RSA_WITH_CAMELLIA_256_CBC_SHA      CAMELLIA256-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:434
#, no-wrap
msgid ""
" TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA   Not implemented.\n"
" TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA   Not implemented.\n"
" TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA   Not implemented.\n"
" TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA   Not implemented.\n"
"\n"
msgstr ""
" TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA   Pas implémenté.\n"
" TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA   Pas implémenté.\n"
" TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA   Pas implémenté.\n"
" TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA   Pas implémenté.\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:439
#, no-wrap
msgid ""
" TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA  DHE-DSS-CAMELLIA128-SHA\n"
" TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA  DHE-DSS-CAMELLIA256-SHA\n"
" TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA  DHE-RSA-CAMELLIA128-SHA\n"
" TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA  DHE-RSA-CAMELLIA256-SHA\n"
"\n"
msgstr ""
" TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA  DHE-DSS-CAMELLIA128-SHA\n"
" TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA  DHE-DSS-CAMELLIA256-SHA\n"
" TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA  DHE-RSA-CAMELLIA128-SHA\n"
" TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA  DHE-RSA-CAMELLIA256-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:444
#, no-wrap
msgid ""
" TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA  ADH-CAMELLIA128-SHA\n"
" TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA  ADH-CAMELLIA256-SHA\n"
"\n"
msgstr ""
" TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA  ADH-CAMELLIA128-SHA\n"
" TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA  ADH-CAMELLIA256-SHA\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:447
msgid "SEED ciphersuites from RFC4162, extending TLS v1.0"
msgstr "Ensembles de chiffrements SEED de la RFC 4162, extension pour TLS v1.0"

#. type: verbatim
#: C/apps/ciphers.pod:449
#, no-wrap
msgid ""
" TLS_RSA_WITH_SEED_CBC_SHA              SEED-SHA\n"
"\n"
msgstr ""
" TLS_RSA_WITH_SEED_CBC_SHA              SEED-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:451
#, no-wrap
msgid ""
" TLS_DH_DSS_WITH_SEED_CBC_SHA           Not implemented.\n"
" TLS_DH_RSA_WITH_SEED_CBC_SHA           Not implemented.\n"
"\n"
msgstr ""
" TLS_DH_DSS_WITH_SEED_CBC_SHA           Pas implémenté.\n"
" TLS_DH_RSA_WITH_SEED_CBC_SHA           Pas implémenté.\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:454
#, no-wrap
msgid ""
" TLS_DHE_DSS_WITH_SEED_CBC_SHA          DHE-DSS-SEED-SHA\n"
" TLS_DHE_RSA_WITH_SEED_CBC_SHA          DHE-RSA-SEED-SHA\n"
"\n"
msgstr ""
" TLS_DHE_DSS_WITH_SEED_CBC_SHA          DHE-DSS-SEED-SHA\n"
" TLS_DHE_RSA_WITH_SEED_CBC_SHA          DHE-RSA-SEED-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:457
#, no-wrap
msgid ""
" TLS_DH_anon_WITH_SEED_CBC_SHA          ADH-SEED-SHA\n"
"\n"
msgstr ""
" TLS_DH_anon_WITH_SEED_CBC_SHA          ADH-SEED-SHA\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:459
msgid "GOST ciphersuites from draft-chudov-cryptopro-cptls, extending TLS v1.0"
msgstr ""
"Ensembles de chiffrements GOST de la draft-chudov-cryptopro-cptls, extension "
"pour TLS v1.0"

#. type: textblock
#: C/apps/ciphers.pod:461
msgid ""
"Note: these ciphers require an engine which including GOST cryptographic "
"algorithms, such as the B<ccgost> engine, included in the OpenSSL "
"distribution."
msgstr ""
"Remarque : ces chiffrements nécessitent un moteur incluant les algorithmes "
"cryptographiques GOST, comme le moteur B<ccgost> inclus dans la distribution "
"OpenSSL."

#. type: verbatim
#: C/apps/ciphers.pod:464
#, no-wrap
msgid ""
" TLS_GOSTR341094_WITH_28147_CNT_IMIT GOST94-GOST89-GOST89\n"
" TLS_GOSTR341001_WITH_28147_CNT_IMIT GOST2001-GOST89-GOST89\n"
" TLS_GOSTR341094_WITH_NULL_GOSTR3411 GOST94-NULL-GOST94\n"
" TLS_GOSTR341001_WITH_NULL_GOSTR3411 GOST2001-NULL-GOST94\n"
"\n"
msgstr ""
" TLS_GOSTR341094_WITH_28147_CNT_IMIT GOST94-GOST89-GOST89\n"
" TLS_GOSTR341001_WITH_28147_CNT_IMIT GOST2001-GOST89-GOST89\n"
" TLS_GOSTR341094_WITH_NULL_GOSTR3411 GOST94-NULL-GOST94\n"
" TLS_GOSTR341001_WITH_NULL_GOSTR3411 GOST2001-NULL-GOST94\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:469
msgid "Additional Export 1024 and other cipher suites"
msgstr "Ensembles de chiffrements additionnels Export 1024 et autres"

#. type: textblock
#: C/apps/ciphers.pod:471
msgid "Note: these ciphers can also be used in SSL v3."
msgstr "Remarque : ces chiffrements peuvent aussi être utilisés pour SSL v3."

#. type: verbatim
#: C/apps/ciphers.pod:473
#, no-wrap
msgid ""
" TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA     EXP1024-DES-CBC-SHA\n"
" TLS_RSA_EXPORT1024_WITH_RC4_56_SHA      EXP1024-RC4-SHA\n"
" TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA EXP1024-DHE-DSS-DES-CBC-SHA\n"
" TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA  EXP1024-DHE-DSS-RC4-SHA\n"
" TLS_DHE_DSS_WITH_RC4_128_SHA            DHE-DSS-RC4-SHA\n"
"\n"
msgstr ""
" TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA     EXP1024-DES-CBC-SHA\n"
" TLS_RSA_EXPORT1024_WITH_RC4_56_SHA      EXP1024-RC4-SHA\n"
" TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA EXP1024-DHE-DSS-DES-CBC-SHA\n"
" TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA  EXP1024-DHE-DSS-RC4-SHA\n"
" TLS_DHE_DSS_WITH_RC4_128_SHA            DHE-DSS-RC4-SHA\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:479
msgid "Elliptic curve cipher suites."
msgstr "Ensembles de chiffrements à courbe elliptique."

#. type: verbatim
#: C/apps/ciphers.pod:481
#, no-wrap
msgid ""
" TLS_ECDH_RSA_WITH_NULL_SHA              ECDH-RSA-NULL-SHA\n"
" TLS_ECDH_RSA_WITH_RC4_128_SHA           ECDH-RSA-RC4-SHA\n"
" TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA      ECDH-RSA-DES-CBC3-SHA\n"
" TLS_ECDH_RSA_WITH_AES_128_CBC_SHA       ECDH-RSA-AES128-SHA\n"
" TLS_ECDH_RSA_WITH_AES_256_CBC_SHA       ECDH-RSA-AES256-SHA\n"
"\n"
msgstr ""
" TLS_ECDH_RSA_WITH_NULL_SHA              ECDH-RSA-NULL-SHA\n"
" TLS_ECDH_RSA_WITH_RC4_128_SHA           ECDH-RSA-RC4-SHA\n"
" TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA      ECDH-RSA-DES-CBC3-SHA\n"
" TLS_ECDH_RSA_WITH_AES_128_CBC_SHA       ECDH-RSA-AES128-SHA\n"
" TLS_ECDH_RSA_WITH_AES_256_CBC_SHA       ECDH-RSA-AES256-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:487
#, no-wrap
msgid ""
" TLS_ECDH_ECDSA_WITH_NULL_SHA            ECDH-ECDSA-NULL-SHA\n"
" TLS_ECDH_ECDSA_WITH_RC4_128_SHA         ECDH-ECDSA-RC4-SHA\n"
" TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA    ECDH-ECDSA-DES-CBC3-SHA\n"
" TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA     ECDH-ECDSA-AES128-SHA\n"
" TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA     ECDH-ECDSA-AES256-SHA\n"
"\n"
msgstr ""
" TLS_ECDH_ECDSA_WITH_NULL_SHA            ECDH-ECDSA-NULL-SHA\n"
" TLS_ECDH_ECDSA_WITH_RC4_128_SHA         ECDH-ECDSA-RC4-SHA\n"
" TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA    ECDH-ECDSA-DES-CBC3-SHA\n"
" TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA     ECDH-ECDSA-AES128-SHA\n"
" TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA     ECDH-ECDSA-AES256-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:493
#, no-wrap
msgid ""
" TLS_ECDHE_RSA_WITH_NULL_SHA             ECDHE-RSA-NULL-SHA\n"
" TLS_ECDHE_RSA_WITH_RC4_128_SHA          ECDHE-RSA-RC4-SHA\n"
" TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA     ECDHE-RSA-DES-CBC3-SHA\n"
" TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA      ECDHE-RSA-AES128-SHA\n"
" TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA      ECDHE-RSA-AES256-SHA\n"
"\n"
msgstr ""
" TLS_ECDHE_RSA_WITH_NULL_SHA             ECDHE-RSA-NULL-SHA\n"
" TLS_ECDHE_RSA_WITH_RC4_128_SHA          ECDHE-RSA-RC4-SHA\n"
" TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA     ECDHE-RSA-DES-CBC3-SHA\n"
" TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA      ECDHE-RSA-AES128-SHA\n"
" TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA      ECDHE-RSA-AES256-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:499
#, no-wrap
msgid ""
" TLS_ECDHE_ECDSA_WITH_NULL_SHA           ECDHE-ECDSA-NULL-SHA\n"
" TLS_ECDHE_ECDSA_WITH_RC4_128_SHA        ECDHE-ECDSA-RC4-SHA\n"
" TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   ECDHE-ECDSA-DES-CBC3-SHA\n"
" TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA    ECDHE-ECDSA-AES128-SHA\n"
" TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA    ECDHE-ECDSA-AES256-SHA\n"
"\n"
msgstr ""
" TLS_ECDHE_ECDSA_WITH_NULL_SHA           ECDHE-ECDSA-NULL-SHA\n"
" TLS_ECDHE_ECDSA_WITH_RC4_128_SHA        ECDHE-ECDSA-RC4-SHA\n"
" TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   ECDHE-ECDSA-DES-CBC3-SHA\n"
" TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA    ECDHE-ECDSA-AES128-SHA\n"
" TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA    ECDHE-ECDSA-AES256-SHA\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:505
#, no-wrap
msgid ""
" TLS_ECDH_anon_WITH_NULL_SHA             AECDH-NULL-SHA\n"
" TLS_ECDH_anon_WITH_RC4_128_SHA          AECDH-RC4-SHA\n"
" TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA     AECDH-DES-CBC3-SHA\n"
" TLS_ECDH_anon_WITH_AES_128_CBC_SHA      AECDH-AES128-SHA\n"
" TLS_ECDH_anon_WITH_AES_256_CBC_SHA      AECDH-AES256-SHA\n"
"\n"
msgstr ""
" TLS_ECDH_anon_WITH_NULL_SHA             AECDH-NULL-SHA\n"
" TLS_ECDH_anon_WITH_RC4_128_SHA          AECDH-RC4-SHA\n"
" TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA     AECDH-DES-CBC3-SHA\n"
" TLS_ECDH_anon_WITH_AES_128_CBC_SHA      AECDH-AES128-SHA\n"
" TLS_ECDH_anon_WITH_AES_256_CBC_SHA      AECDH-AES256-SHA\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:511
msgid "TLS v1.2 cipher suites"
msgstr "Ensembles de chiffrements TLS v1.2"

#. type: verbatim
#: C/apps/ciphers.pod:513
#, no-wrap
msgid ""
" TLS_RSA_WITH_NULL_SHA256                  NULL-SHA256\n"
"\n"
msgstr ""
" TLS_RSA_WITH_NULL_SHA256                  NULL-SHA256\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:515
#, no-wrap
msgid ""
" TLS_RSA_WITH_AES_128_CBC_SHA256           AES128-SHA256\n"
" TLS_RSA_WITH_AES_256_CBC_SHA256           AES256-SHA256\n"
" TLS_RSA_WITH_AES_128_GCM_SHA256           AES128-GCM-SHA256\n"
" TLS_RSA_WITH_AES_256_GCM_SHA384           AES256-GCM-SHA384\n"
"\n"
msgstr ""
" TLS_RSA_WITH_AES_128_CBC_SHA256           AES128-SHA256\n"
" TLS_RSA_WITH_AES_256_CBC_SHA256           AES256-SHA256\n"
" TLS_RSA_WITH_AES_128_GCM_SHA256           AES128-GCM-SHA256\n"
" TLS_RSA_WITH_AES_256_GCM_SHA384           AES256-GCM-SHA384\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:520
#, no-wrap
msgid ""
" TLS_DH_RSA_WITH_AES_128_CBC_SHA256        Not implemented.\n"
" TLS_DH_RSA_WITH_AES_256_CBC_SHA256        Not implemented.\n"
" TLS_DH_RSA_WITH_AES_128_GCM_SHA256        Not implemented.\n"
" TLS_DH_RSA_WITH_AES_256_GCM_SHA384        Not implemented.\n"
"\n"
msgstr ""
" TLS_DH_RSA_WITH_AES_128_CBC_SHA256        Pas implémenté.\n"
" TLS_DH_RSA_WITH_AES_256_CBC_SHA256        Pas implémenté.\n"
" TLS_DH_RSA_WITH_AES_128_GCM_SHA256        Pas implémenté.\n"
" TLS_DH_RSA_WITH_AES_256_GCM_SHA384        Pas implémenté.\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:525
#, no-wrap
msgid ""
" TLS_DH_DSS_WITH_AES_128_CBC_SHA256        Not implemented.\n"
" TLS_DH_DSS_WITH_AES_256_CBC_SHA256        Not implemented.\n"
" TLS_DH_DSS_WITH_AES_128_GCM_SHA256        Not implemented.\n"
" TLS_DH_DSS_WITH_AES_256_GCM_SHA384        Not implemented.\n"
"\n"
msgstr ""
" TLS_DH_DSS_WITH_AES_128_CBC_SHA256        Pas implémenté.\n"
" TLS_DH_DSS_WITH_AES_256_CBC_SHA256        Pas implémenté.\n"
" TLS_DH_DSS_WITH_AES_128_GCM_SHA256        Pas implémenté.\n"
" TLS_DH_DSS_WITH_AES_256_GCM_SHA384        Pas implémenté.\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:530
#, no-wrap
msgid ""
" TLS_DHE_RSA_WITH_AES_128_CBC_SHA256       DHE-RSA-AES128-SHA256\n"
" TLS_DHE_RSA_WITH_AES_256_CBC_SHA256       DHE-RSA-AES256-SHA256\n"
" TLS_DHE_RSA_WITH_AES_128_GCM_SHA256       DHE-RSA-AES128-GCM-SHA256\n"
" TLS_DHE_RSA_WITH_AES_256_GCM_SHA384       DHE-RSA-AES256-GCM-SHA384\n"
"\n"
msgstr ""
" TLS_DHE_RSA_WITH_AES_128_CBC_SHA256       DHE-RSA-AES128-SHA256\n"
" TLS_DHE_RSA_WITH_AES_256_CBC_SHA256       DHE-RSA-AES256-SHA256\n"
" TLS_DHE_RSA_WITH_AES_128_GCM_SHA256       DHE-RSA-AES128-GCM-SHA256\n"
" TLS_DHE_RSA_WITH_AES_256_GCM_SHA384       DHE-RSA-AES256-GCM-SHA384\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:535
#, no-wrap
msgid ""
" TLS_DHE_DSS_WITH_AES_128_CBC_SHA256       DHE-DSS-AES128-SHA256\n"
" TLS_DHE_DSS_WITH_AES_256_CBC_SHA256       DHE-DSS-AES256-SHA256\n"
" TLS_DHE_DSS_WITH_AES_128_GCM_SHA256       DHE-DSS-AES128-GCM-SHA256\n"
" TLS_DHE_DSS_WITH_AES_256_GCM_SHA384       DHE-DSS-AES256-GCM-SHA384\n"
"\n"
msgstr ""
" TLS_DHE_DSS_WITH_AES_128_CBC_SHA256       DHE-DSS-AES128-SHA256\n"
" TLS_DHE_DSS_WITH_AES_256_CBC_SHA256       DHE-DSS-AES256-SHA256\n"
" TLS_DHE_DSS_WITH_AES_128_GCM_SHA256       DHE-DSS-AES128-GCM-SHA256\n"
" TLS_DHE_DSS_WITH_AES_256_GCM_SHA384       DHE-DSS-AES256-GCM-SHA384\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:540
#, no-wrap
msgid ""
" TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256      ECDH-RSA-AES128-SHA256\n"
" TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384      ECDH-RSA-AES256-SHA384\n"
" TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256      ECDH-RSA-AES128-GCM-SHA256\n"
" TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384      ECDH-RSA-AES256-GCM-SHA384\n"
"\n"
msgstr ""
" TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256      ECDH-RSA-AES128-SHA256\n"
" TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384      ECDH-RSA-AES256-SHA384\n"
" TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256      ECDH-RSA-AES128-GCM-SHA256\n"
" TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384      ECDH-RSA-AES256-GCM-SHA384\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:545
#, no-wrap
msgid ""
" TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256    ECDH-ECDSA-AES128-SHA256\n"
" TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384    ECDH-ECDSA-AES256-SHA384\n"
" TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256    ECDH-ECDSA-AES128-GCM-SHA256\n"
" TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384    ECDH-ECDSA-AES256-GCM-SHA384\n"
"\n"
msgstr ""
" TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256    ECDH-ECDSA-AES128-SHA256\n"
" TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384    ECDH-ECDSA-AES256-SHA384\n"
" TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256    ECDH-ECDSA-AES128-GCM-SHA256\n"
" TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384    ECDH-ECDSA-AES256-GCM-SHA384\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:550
#, no-wrap
msgid ""
" TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256     ECDHE-RSA-AES128-SHA256\n"
" TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384     ECDHE-RSA-AES256-SHA384\n"
" TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256     ECDHE-RSA-AES128-GCM-SHA256\n"
" TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384     ECDHE-RSA-AES256-GCM-SHA384\n"
"\n"
msgstr ""
" TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256     ECDHE-RSA-AES128-SHA256\n"
" TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384     ECDHE-RSA-AES256-SHA384\n"
" TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256     ECDHE-RSA-AES128-GCM-SHA256\n"
" TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384     ECDHE-RSA-AES256-GCM-SHA384\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:555
#, no-wrap
msgid ""
" TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDHE-ECDSA-AES128-SHA256\n"
" TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384   ECDHE-ECDSA-AES256-SHA384\n"
" TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDHE-ECDSA-AES128-GCM-SHA256\n"
" TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384   ECDHE-ECDSA-AES256-GCM-SHA384\n"
"\n"
msgstr ""
" TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDHE-ECDSA-AES128-SHA256\n"
" TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384   ECDHE-ECDSA-AES256-SHA384\n"
" TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDHE-ECDSA-AES128-GCM-SHA256\n"
" TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384   ECDHE-ECDSA-AES256-GCM-SHA384\n"
"\n"

#. type: verbatim
#: C/apps/ciphers.pod:560
#, no-wrap
msgid ""
" TLS_DH_anon_WITH_AES_128_CBC_SHA256       ADH-AES128-SHA256\n"
" TLS_DH_anon_WITH_AES_256_CBC_SHA256       ADH-AES256-SHA256\n"
" TLS_DH_anon_WITH_AES_128_GCM_SHA256       ADH-AES128-GCM-SHA256\n"
" TLS_DH_anon_WITH_AES_256_GCM_SHA384       ADH-AES256-GCM-SHA384\n"
"\n"
msgstr ""
" TLS_DH_anon_WITH_AES_128_CBC_SHA256       ADH-AES128-SHA256\n"
" TLS_DH_anon_WITH_AES_256_CBC_SHA256       ADH-AES256-SHA256\n"
" TLS_DH_anon_WITH_AES_128_GCM_SHA256       ADH-AES128-GCM-SHA256\n"
" TLS_DH_anon_WITH_AES_256_GCM_SHA384       ADH-AES256-GCM-SHA384\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:565
msgid "Pre shared keying (PSK) cipheruites"
msgstr "Ensembles de chiffrements à trousseau prépartagé (PSK)"

#. type: verbatim
#: C/apps/ciphers.pod:567
#, no-wrap
msgid ""
" TLS_PSK_WITH_RC4_128_SHA                  PSK-RC4-SHA\n"
" TLS_PSK_WITH_3DES_EDE_CBC_SHA             PSK-3DES-EDE-CBC-SHA\n"
" TLS_PSK_WITH_AES_128_CBC_SHA              PSK-AES128-CBC-SHA\n"
" TLS_PSK_WITH_AES_256_CBC_SHA              PSK-AES256-CBC-SHA\n"
"\n"
msgstr ""
" TLS_PSK_WITH_RC4_128_SHA                  PSK-RC4-SHA\n"
" TLS_PSK_WITH_3DES_EDE_CBC_SHA             PSK-3DES-EDE-CBC-SHA\n"
" TLS_PSK_WITH_AES_128_CBC_SHA              PSK-AES128-CBC-SHA\n"
" TLS_PSK_WITH_AES_256_CBC_SHA              PSK-AES256-CBC-SHA\n"
"\n"

#. type: =head2
#: C/apps/ciphers.pod:572
msgid "Deprecated SSL v2.0 cipher suites."
msgstr "Ensembles de chiffrements SSL v2.0 déconseillés"

#. type: verbatim
#: C/apps/ciphers.pod:574
#, no-wrap
msgid ""
" SSL_CK_RC4_128_WITH_MD5                 RC4-MD5\n"
" SSL_CK_RC4_128_EXPORT40_WITH_MD5        EXP-RC4-MD5\n"
" SSL_CK_RC2_128_CBC_WITH_MD5             RC2-MD5\n"
" SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5    EXP-RC2-MD5\n"
" SSL_CK_IDEA_128_CBC_WITH_MD5            IDEA-CBC-MD5\n"
" SSL_CK_DES_64_CBC_WITH_MD5              DES-CBC-MD5\n"
" SSL_CK_DES_192_EDE3_CBC_WITH_MD5        DES-CBC3-MD5\n"
"\n"
msgstr ""
" SSL_CK_RC4_128_WITH_MD5                 RC4-MD5\n"
" SSL_CK_RC4_128_EXPORT40_WITH_MD5        EXP-RC4-MD5\n"
" SSL_CK_RC2_128_CBC_WITH_MD5             RC2-MD5\n"
" SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5    EXP-RC2-MD5\n"
" SSL_CK_IDEA_128_CBC_WITH_MD5            IDEA-CBC-MD5\n"
" SSL_CK_DES_64_CBC_WITH_MD5              DES-CBC-MD5\n"
" SSL_CK_DES_192_EDE3_CBC_WITH_MD5        DES-CBC3-MD5\n"
"\n"

#. type: =head1
#: C/apps/ciphers.pod:582 C/apps/s_client.pod:257 C/apps/s_server.pod:325
#: C/apps/s_time.pod:128
msgid "NOTES"
msgstr "NOTES"

#. type: textblock
#: C/apps/ciphers.pod:584
msgid ""
"The non-ephemeral DH modes are currently unimplemented in OpenSSL because "
"there is no support for DH certificates."
msgstr ""
"Les modes non éphémères de DH ne sont pas implémentés actuellement dans "
"OpenSSL car il n'y a pas de prise en charge des certificats DH."

#. type: textblock
#: C/apps/ciphers.pod:587
msgid ""
"Some compiled versions of OpenSSL may not include all the ciphers listed "
"here because some ciphers were excluded at compile time."
msgstr ""
"Certaines versions compilées d'OpenSSL peuvent ne pas inclure tous les types "
"de chiffrement indiqués ici en raison du paramétrage lors de la compilation."

#. type: =head1
#: C/apps/ciphers.pod:590
msgid "EXAMPLES"
msgstr "EXEMPLES"

#. type: textblock
#: C/apps/ciphers.pod:592
msgid "Verbose listing of all OpenSSL ciphers including NULL ciphers:"
msgstr ""
"Liste bavarde de tous les chiffrements OpenSSL incluant les chiffrements "
"NULL :"

#. type: verbatim
#: C/apps/ciphers.pod:594
#, no-wrap
msgid ""
" openssl ciphers -v 'ALL:eNULL'\n"
"\n"
msgstr ""
" openssl ciphers -v 'ALL:eNULL'\n"
"\n"

#. type: textblock
#: C/apps/ciphers.pod:596
msgid "Include all ciphers except NULL and anonymous DH then sort by strength:"
msgstr ""
"Inclure tous les chiffrements sauf NULL et DH anonyme, puis trier par force :"

#. type: verbatim
#: C/apps/ciphers.pod:599
#, no-wrap
msgid ""
" openssl ciphers -v 'ALL:!ADH:@STRENGTH'\n"
"\n"
msgstr ""
" openssl ciphers -v 'ALL:!ADH:@STRENGTH'\n"
"\n"

#. type: textblock
#: C/apps/ciphers.pod:601
msgid ""
"Include all ciphers except ones with no encryption (eNULL) or no "
"authentication (aNULL):"
msgstr ""
"Inclure tous les chiffrements sauf ceux sans chiffrement (eNULL) ou sans "
"authentification (aNULL) :"

#. type: verbatim
#: C/apps/ciphers.pod:604
#, no-wrap
msgid ""
" openssl ciphers -v 'ALL:!aNULL'\n"
"\n"
msgstr ""
" openssl ciphers -v 'ALL:!aNULL'\n"
"\n"

#. type: textblock
#: C/apps/ciphers.pod:606
msgid "Include only 3DES ciphers and then place RSA ciphers last:"
msgstr ""
"Inclure seulement les chiffrements 3DES puis ajouter les chiffrements RSA à "
"la fin :"

#. type: verbatim
#: C/apps/ciphers.pod:608
#, no-wrap
msgid ""
" openssl ciphers -v '3DES:+RSA'\n"
"\n"
msgstr ""
" openssl ciphers -v '3DES:+RSA'\n"
"\n"

#. type: textblock
#: C/apps/ciphers.pod:610
msgid "Include all RC4 ciphers but leave out those without authentication:"
msgstr ""
"Inclure tous les chiffrements utilisant RC4, mais laisser de côté ceux sans "
"authentification :"

#. type: verbatim
#: C/apps/ciphers.pod:612
#, no-wrap
msgid ""
" openssl ciphers -v 'RC4:!COMPLEMENTOFDEFAULT'\n"
"\n"
msgstr ""
" openssl ciphers -v 'RC4:!COMPLEMENTOFDEFAULT'\n"
"\n"

#. type: textblock
#: C/apps/ciphers.pod:614
msgid ""
"Include all chiphers with RSA authentication but leave out ciphers without "
"encryption."
msgstr ""
"Inclure tous les chiffrements avec une authentification RSA, mais laisser de "
"côté ceux sans chiffrement :"

#. type: verbatim
#: C/apps/ciphers.pod:617
#, no-wrap
msgid ""
" openssl ciphers -v 'RSA:!COMPLEMENTOFALL'\n"
"\n"
msgstr ""
" openssl ciphers -v 'RSA:!COMPLEMENTOFALL'\n"
"\n"

#. type: =head1
#: C/apps/ciphers.pod:619 C/apps/s_client.pod:312 C/apps/s_server.pod:357
#: C/apps/s_time.pod:169
msgid "SEE ALSO"
msgstr "VOIR AUSSI"

#. type: textblock
#: C/apps/ciphers.pod:621
msgid ""
"L<s_client(1)|s_client(1)>, L<s_server(1)|s_server(1)>, L<ssl(3)|ssl(3)>"
msgstr ""
"L<B<s_client>(1)|s_client(1)>, L<B<s_server>(1)|s_server(1)>, L<B<ssl>(3)|"
"ssl(3)>"

#. type: =head1
#: C/apps/ciphers.pod:623
msgid "HISTORY"
msgstr "HISTORIQUE"

# NOTE: COMPLENTOFALL -> COMPLEMENTOFALL
#. type: textblock
#: C/apps/ciphers.pod:625
msgid ""
"The B<COMPLENTOFALL> and B<COMPLEMENTOFDEFAULT> selection options for "
"cipherlist strings were added in OpenSSL 0.9.7.  The B<-V> option for the "
"B<ciphers> command was added in OpenSSL 1.0.0."
msgstr ""
"Les options de sélection B<COMPLEMENTOFALL> et B<COMPLEMENTOFDEFAULT> pour "
"les chaînes de listes de chiffrements ont été ajoutées dans OpenSSL 0.9.7. "
"L'option B<-V> pour la commande B<ciphers> a été ajoutée dans OpenSSL 1.0.0."

#. type: textblock
#: C/apps/s_client.pod:6
msgid "s_client - SSL/TLS client program"
msgstr "s_client - programme client SSL ou TLS"

#. type: textblock
#: C/apps/s_client.pod:10
msgid ""
"B<openssl> B<s_client> [B<-connect host:port>] [B<-verify depth>] [B<-"
"verify_return_error>] [B<-cert filename>] [B<-certform DER|PEM>] [B<-key "
"filename>] [B<-keyform DER|PEM>] [B<-pass arg>] [B<-CApath directory>] [B<-"
"CAfile filename>] [B<-reconnect>] [B<-pause>] [B<-showcerts>] [B<-debug>] "
"[B<-msg>] [B<-nbio_test>] [B<-state>] [B<-nbio>] [B<-crlf>] [B<-ign_eof>] "
"[B<-quiet>] [B<-ssl2>] [B<-ssl3>] [B<-tls1>] [B<-no_ssl2>] [B<-no_ssl3>] [B<-"
"no_tls1>] [B<-bugs>] [B<-cipher cipherlist>] [B<-starttls protocol>] [B<-"
"engine id>] [B<-tlsextdebug>] [B<-no_ticket>] [B<-sess_out filename>] [B<-"
"sess_in filename>] [B<-rand file(s)>]"
msgstr ""
"B<openssl> B<s_client> [B<-connect> I<hôte>B<:>I<port>] [B<-verify> "
"I<profondeur>] [B<-verify_return_error>] [B<-cert> I<fichier>] [B<-certform "
"DER>|B<PEM>] [B<-key> I<fichier>] [B<-keyform DER>|B<PEM>] [B<-pass> "
"I<param>] [B<-CApath> I<répertoire>] [B<-CAfile> I<fichier>] [B<-reconnect>] "
"[B<-pause>] [B<-showcerts>] [B<-debug>] [B<-msg>] [B<-nbio_test>] [B<-"
"state>] [B<-nbio>] [B<-crlf>] [B<-ign_eof>] [B<-quiet>] [B<-ssl2>] [B<-"
"ssl3>] [B<-tls1>] [B<-no_ssl2>] [B<-no_ssl3>] [B<-no_tls1>] [B<-bugs>] [B<-"
"cipher> I<listechiffrements>] [B<-starttls> I<protocole>] [B<-engine> "
"I<identifiant>] [B<-tlsextdebug>] [B<-no_ticket>] [B<-sess_out> I<fichier>] "
"[B<-sess_in> I<fichier>] [B<-rand> I<fichier(s)>]"

#. type: textblock
#: C/apps/s_client.pod:50
msgid ""
"The B<s_client> command implements a generic SSL/TLS client which connects "
"to a remote host using SSL/TLS. It is a I<very> useful diagnostic tool for "
"SSL servers."
msgstr ""
"La commande B<s_client> implémente un client SSL ou TLS générique qui se "
"connecte à un hôte distant en utilisant SSL ou TLS. Câ??est un outil de "
"diagnostic I<très> pratique pour les serveurs SSL."

#. type: =head1
#: C/apps/s_client.pod:54 C/apps/s_server.pod:64 C/apps/s_time.pod:35
msgid "OPTIONS"
msgstr "OPTIONS"

#. type: =item
#: C/apps/s_client.pod:58 C/apps/s_time.pod:39
msgid "B<-connect host:port>"
msgstr "B<-connect> I<hôte>B<:>I<port>"

#. type: textblock
#: C/apps/s_client.pod:60
msgid ""
"This specifies the host and optional port to connect to. If not specified "
"then an attempt is made to connect to the local host on port 4433."
msgstr ""
"Cela indique lâ??hôte et le port facultatif où se connecter. Sans indication, "
"un essai de connexion sera réalisé vers lâ??hôte local sur le port 4433."

#. type: =item
#: C/apps/s_client.pod:63 C/apps/s_server.pod:77 C/apps/s_time.pod:50
msgid "B<-cert certname>"
msgstr "B<-cert> I<fichier>"

#. type: textblock
#: C/apps/s_client.pod:65
msgid ""
"The certificate to use, if one is requested by the server. The default is "
"not to use a certificate."
msgstr ""
"Le certificat à utiliser, sâ??il est demandé par le serveur. Par défaut, aucun "
"certificat nâ??est utilisé."

#. type: =item
#: C/apps/s_client.pod:68 C/apps/s_server.pod:84
msgid "B<-certform format>"
msgstr "B<-certform> I<format>"

#. type: textblock
#: C/apps/s_client.pod:70 C/apps/s_server.pod:86
msgid "The certificate format to use: DER or PEM. PEM is the default."
msgstr ""
"Le format de certificat à utiliser : B<DER> ou B<PEM>. Par défaut, B<PEM> "
"est utilisé."

#. type: =item
#: C/apps/s_client.pod:72 C/apps/s_server.pod:88 C/apps/s_time.pod:55
msgid "B<-key keyfile>"
msgstr "B<-key> I<fichier>"

#. type: textblock
#: C/apps/s_client.pod:74 C/apps/s_server.pod:90
msgid ""
"The private key to use. If not specified then the certificate file will be "
"used."
msgstr ""
"La clef privée à utiliser. En absence dâ??indication, le fichier de "
"certificats sera utilisé."

#. type: =item
#: C/apps/s_client.pod:77 C/apps/s_server.pod:93
msgid "B<-keyform format>"
msgstr "B<-keyform> I<format>"

#. type: textblock
#: C/apps/s_client.pod:79 C/apps/s_server.pod:95
msgid "The private format to use: DER or PEM. PEM is the default."
msgstr ""
"Le format privé à utiliser : B<DER> ou B<PEM>. Par défaut, B<PEM> est "
"utilisé."

#. type: =item
#: C/apps/s_client.pod:81 C/apps/s_server.pod:97
msgid "B<-pass arg>"
msgstr "B<-pass> I<param>"

#. type: textblock
#: C/apps/s_client.pod:83 C/apps/s_server.pod:99
msgid ""
"the private key password source. For more information about the format of "
"B<arg> see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>."
msgstr ""
"La source du mot de passe de la clef privée. Pour plus d'informations sur le "
"format de I<param>, consultez la section B<PARAMÃ?TRES DE PHRASE SECRÃ?TE> "
"d'L<B<openssl>(1)|openssl(1)>."

#. type: =item
#: C/apps/s_client.pod:86 C/apps/s_time.pod:60
msgid "B<-verify depth>"
msgstr "B<-verify> I<profondeur>"

#. type: textblock
#: C/apps/s_client.pod:88 C/apps/s_time.pod:62
msgid ""
"The verify depth to use. This specifies the maximum length of the server "
"certificate chain and turns on server certificate verification.  Currently "
"the verify operation continues after errors so all the problems with a "
"certificate chain can be seen. As a side effect the connection will never "
"fail due to a server certificate verify failure."
msgstr ""
"La profondeur de vérification à utiliser. Cela indique la taille maximale de "
"la chaîne de certificats du serveur et active la vérification de certificat "
"du serveur. Actuellement l'opération de vérification continue après les "
"erreurs de façon à montrer tous les problèmes liés à la chaîne de "
"certificats. Par conséquent, la connexion n'échouera jamais à cause d'un "
"échec de vérification de certificat du serveur."

#. type: =item
#: C/apps/s_client.pod:94
msgid "B<-verify_return_error>"
msgstr "B<-verify_return_error>"

#. type: textblock
#: C/apps/s_client.pod:96
msgid ""
"Return verification errors instead of continuing. This will typically abort "
"the handshake with a fatal error."
msgstr ""
"Renvoyer les erreurs de vérification au lieu de continuer. Cela fera "
"typiquement échouer lâ??initialisation de connexion avec une erreur fatale."

#. type: =item
#: C/apps/s_client.pod:99 C/apps/s_server.pod:159 C/apps/s_time.pod:68
msgid "B<-CApath directory>"
msgstr "B<-CApath> I<répertoire>"

#. type: textblock
#: C/apps/s_client.pod:101 C/apps/s_time.pod:70
msgid ""
"The directory to use for server certificate verification. This directory "
"must be in \"hash format\", see B<verify> for more information. These are "
"also used when building the client certificate chain."
msgstr ""
"Le répertoire utilisé pour la vérification de certificat du client. Ce "
"répertoire doit être au « format de hachage », consultez B<verify> pour plus "
"de renseignements. Il est aussi utilisé pour construire la chaîne de "
"certificats du client."

#. type: =item
#: C/apps/s_client.pod:105 C/apps/s_server.pod:165 C/apps/s_time.pod:74
msgid "B<-CAfile file>"
msgstr "B<-CAfile> I<fichier>"

#. type: textblock
#: C/apps/s_client.pod:107 C/apps/s_time.pod:76
msgid ""
"A file containing trusted certificates to use during server authentication "
"and to use when attempting to build the client certificate chain."
msgstr ""
"Un fichier contenant des certificats de confiance utilisés pendant "
"lâ??authentification du serveur et lors dâ??une tentative de créer la chaîne de "
"certificats du client."

#. type: =item
#: C/apps/s_client.pod:110
msgid ""
"B<-purpose, -ignore_critical, -issuer_checks, -crl_check, -crl_check_all, -"
"policy_check, -extended_crl, -x509_strict, -policy -check_ss_sig>"
msgstr ""
"B<-purpose>, B<-ignore_critical>, B<-issuer_checks>, B<-crl_check>, B<-"
"crl_check_all>, B<-policy_check>, B<-extended_crl>, B<-x509_strict>, B<-"
"policy>, B<-check_ss_sig>"

# NOTE: s/valiadition/validation/
#. type: textblock
#: C/apps/s_client.pod:112
msgid ""
"Set various certificate chain valiadition option. See the L<B<verify>|"
"verify(1)> manual page for details."
msgstr ""
"Définir plusieurs options de validation de chaîne de certificats. Consultez "
"la page de manuel L<B<verify>(1)|verify(1)> pour plus de précisions."

#. type: =item
#: C/apps/s_client.pod:115
msgid "B<-reconnect>"
msgstr "B<-reconnect>"

#. type: textblock
#: C/apps/s_client.pod:117
msgid ""
"reconnects to the same server 5 times using the same session ID, this can be "
"used as a test that session caching is working."
msgstr ""
"Se reconnecter au même serveur cinq fois en utilisant le même identifiant de "
"session. Cela peut servir de test de fonctionnement du cache de session."

#. type: =item
#: C/apps/s_client.pod:120
msgid "B<-pause>"
msgstr "B<-pause>"

#. type: textblock
#: C/apps/s_client.pod:122
msgid "pauses 1 second between each read and write call."
msgstr ""
"Faire une pause dâ??une seconde entre chaque appel de lecture et écriture."

#. type: =item
#: C/apps/s_client.pod:124
msgid "B<-showcerts>"
msgstr "B<-showcerts>"

#. type: textblock
#: C/apps/s_client.pod:126
msgid ""
"display the whole server certificate chain: normally only the server "
"certificate itself is displayed."
msgstr ""
"Afficher toute la chaîne de certificats du serveur : normalement, seul le "
"certificat du serveur lui-même est affiché."

#. type: =item
#: C/apps/s_client.pod:129
msgid "B<-prexit>"
msgstr "B<-prexit>"

#. type: textblock
#: C/apps/s_client.pod:131
msgid ""
"print session information when the program exits. This will always attempt "
"to print out information even if the connection fails. Normally information "
"will only be printed out once if the connection succeeds. This option is "
"useful because the cipher in use may be renegotiated or the connection may "
"fail because a client certificate is required or is requested only after an "
"attempt is made to access a certain URL. Note: the output produced by this "
"option is not always accurate because a connection might never have been "
"established."
msgstr ""
"Afficher les renseignements de session lorsque le programme est quitté. Cela "
"essayera toujours dâ??afficher les renseignements même en cas dâ??échec de "
"connexion. Les renseignements ne sont normalement affichés quâ??une fois si la "
"connexion réussit. Cette option est utile car lâ??algorithme de chiffrement en "
"cours dâ??utilisation pourrait être renégocié, ou la connexion pourrait "
"échouer parce quâ??un certificat client est demandé, ou nâ??être demandé "
"quâ??après une tentative dâ??accès à une certaine URL. Remarque : la sortie "
"produite par cette option nâ??est pas toujours exacte car une connexion "
"pourrait nâ??avoir jamais été établie."

#. type: =item
#: C/apps/s_client.pod:140 C/apps/s_server.pod:172
msgid "B<-state>"
msgstr "B<-state>"

#. type: textblock
#: C/apps/s_client.pod:142 C/apps/s_server.pod:174
msgid "prints out the SSL session states."
msgstr "Afficher les états de session SSL."

#. type: =item
#: C/apps/s_client.pod:144 C/apps/s_server.pod:176
msgid "B<-debug>"
msgstr "B<-debug>"

#. type: textblock
#: C/apps/s_client.pod:146 C/apps/s_server.pod:178
msgid ""
"print extensive debugging information including a hex dump of all traffic."
msgstr ""
"Afficher des renseignements de débogage complets y compris lâ??intégralité des "
"échanges au format hexadécimal."

#. type: =item
#: C/apps/s_client.pod:148 C/apps/s_server.pod:180
msgid "B<-msg>"
msgstr "B<-msg>"

#. type: textblock
#: C/apps/s_client.pod:150 C/apps/s_server.pod:182
msgid "show all protocol messages with hex dump."
msgstr ""
"Montrer tous les messages de protocole avec les échanges au format "
"hexadécimal."

#. type: =item
#: C/apps/s_client.pod:152 C/apps/s_server.pod:184
msgid "B<-nbio_test>"
msgstr "B<-nbio_test>"

#. type: textblock
#: C/apps/s_client.pod:154
msgid "tests non-blocking I/O"
msgstr "Tester les entrées et sorties non bloquantes."

#. type: =item
#: C/apps/s_client.pod:156 C/apps/s_server.pod:188 C/apps/s_time.pod:91
msgid "B<-nbio>"
msgstr "B<-nbio>"

#. type: textblock
#: C/apps/s_client.pod:158
msgid "turns on non-blocking I/O"
msgstr "Activer les entrées et sorties non bloquantes."

#. type: =item
#: C/apps/s_client.pod:160 C/apps/s_server.pod:192
msgid "B<-crlf>"
msgstr "B<-crlf>"

#. type: textblock
#: C/apps/s_client.pod:162
msgid ""
"this option translated a line feed from the terminal into CR+LF as required "
"by some servers."
msgstr ""
"Cette option traduit un changement de ligne du terminal en RC+PAL (CR+LF) "
"comme exigé par certains serveurs."

#. type: =item
#: C/apps/s_client.pod:165
msgid "B<-ign_eof>"
msgstr "B<-ign_eof>"

#. type: textblock
#: C/apps/s_client.pod:167
msgid ""
"inhibit shutting down the connection when end of file is reached in the "
"input."
msgstr ""
"Empêcher la fermeture de connexion quand une fin de fichier est atteinte en "
"entrée."

#. type: =item
#: C/apps/s_client.pod:170 C/apps/s_server.pod:196
msgid "B<-quiet>"
msgstr "B<-quiet>"

#. type: textblock
#: C/apps/s_client.pod:172
msgid ""
"inhibit printing of session and certificate information.  This implicitly "
"turns on B<-ign_eof> as well."
msgstr ""
"Empêcher lâ??affichage de renseignements sur la session et le certificat. Cela "
"active aussi B<-ign_eof> implicitement."

#. type: =item
#: C/apps/s_client.pod:175
msgid "B<-psk_identity identity>"
msgstr "B<-psk_identity> I<identité>"

#. type: textblock
#: C/apps/s_client.pod:177
msgid "Use the PSK identity B<identity> when using a PSK cipher suite."
msgstr ""
"Utiliser lâ??identité PSK I<identité> lors de lâ??utilisation dâ??un ensemble de "
"chiffrements PSK."

#. type: =item
#: C/apps/s_client.pod:179 C/apps/s_server.pod:204
msgid "B<-psk key>"
msgstr "B<-psk> I<clef>"

#. type: textblock
#: C/apps/s_client.pod:181 C/apps/s_server.pod:206
msgid ""
"Use the PSK key B<key> when using a PSK cipher suite. The key is given as a "
"hexadecimal number without leading 0x, for example -psk 1a2b3c4d."
msgstr ""
"Utiliser la clef PSK I<clef> lors de lâ??utilisation dâ??un ensemble de "
"chiffrements PSK. La clef est donnée comme un nombre hexadécimal sans être "
"précédé par 0x, par exemple B<-psk 1a2b3c4d>."

#. type: =item
#: C/apps/s_client.pod:185 C/apps/s_server.pod:210
msgid "B<-ssl2>, B<-ssl3>, B<-tls1>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1>"
msgstr "B<-ssl2>, B<-ssl3>, B<-tls1>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1>"

#. type: textblock
#: C/apps/s_client.pod:187 C/apps/s_server.pod:212
msgid ""
"these options disable the use of certain SSL or TLS protocols. By default "
"the initial handshake uses a method which should be compatible with all "
"servers and permit them to use SSL v3, SSL v2 or TLS as appropriate."
msgstr ""
"Ces options désactivent lâ??utilisation de certains protocoles SSL ou TLS. Par "
"défaut, lâ??initialisation de connexion utilise une méthode qui devrait être "
"compatible avec tous les serveurs et leur permet dâ??utiliser SSL v3, SSL v2 "
"ou TLS comme approprié."

#. type: textblock
#: C/apps/s_client.pod:191
msgid ""
"Unfortunately there are a lot of ancient and broken servers in use which "
"cannot handle this technique and will fail to connect. Some servers only "
"work if TLS is turned off with the B<-no_tls> option others will only "
"support SSL v2 and may need the B<-ssl2> option."
msgstr ""
"Malheureusement, beaucoup dâ??anciens serveurs mal conçus encore utilisés ne "
"peuvent pas traiter cette technique et échoueront à se connecter. Certains "
"serveurs ne fonctionnent que si TLS est désactivé avec lâ??option B<-no_tls1>, "
"dâ??autres ne prendront en charge que SSL v2 et pourraient nécessiter lâ??option "
"B<-ssl2>."

#. type: =item
#: C/apps/s_client.pod:196 C/apps/s_server.pod:216 C/apps/s_time.pod:108
msgid "B<-bugs>"
msgstr "B<-bugs>"

#. type: textblock
#: C/apps/s_client.pod:198 C/apps/s_server.pod:218 C/apps/s_time.pod:110
msgid ""
"there are several known bug in SSL and TLS implementations. Adding this "
"option enables various workarounds."
msgstr ""
"Plusieurs bogues sont connus dans les implémentations SSL et TLS. L'ajout de "
"cette option permet de contourner certains problèmes."

#. type: =item
#: C/apps/s_client.pod:201 C/apps/s_server.pod:226 C/apps/s_time.pod:113
msgid "B<-cipher cipherlist>"
msgstr "B<-cipher> I<listechiffrements>"

#. type: textblock
#: C/apps/s_client.pod:203
msgid ""
"this allows the cipher list sent by the client to be modified. Although the "
"server determines which cipher suite is used it should take the first "
"supported cipher in the list sent by the client. See the B<ciphers> command "
"for more information."
msgstr ""
"Cela permet à la liste de chiffrements envoyée par le client dâ??être "
"modifiée. Bien que le serveur détermine lâ??ensemble de chiffrements qui est "
"utilisé, il devrait prendre le premier algorithme de chiffrement pris en "
"charge de la liste envoyée par le client. Consultez la commande B<ciphers> "
"pour plus de renseignements."

#. type: =item
#: C/apps/s_client.pod:208
msgid "B<-starttls protocol>"
msgstr "B<-starttls> I<protocole>"

#. type: textblock
#: C/apps/s_client.pod:210
msgid ""
"send the protocol-specific message(s) to switch to TLS for communication.  "
"B<protocol> is a keyword for the intended protocol.  Currently, the only "
"supported keywords are \"smtp\", \"pop3\", \"imap\", and \"ftp\"."
msgstr ""
"Envoyer le ou les messages spécifiques au protocole pour basculer vers TLS "
"pour la communication. I<protocole> est un mot clef pour le protocole "
"désiré. Actuellement, les seuls mots clefs pris en charge sont « smtp », "
"« pop3 », « imap » et « ftp »."

#. type: =item
#: C/apps/s_client.pod:214 C/apps/s_server.pod:234
msgid "B<-tlsextdebug>"
msgstr "B<-tlsextdebug>"

#. type: textblock
#: C/apps/s_client.pod:216 C/apps/s_server.pod:236
msgid "print out a hex dump of any TLS extensions received from the server."
msgstr ""
"Afficher les échanges au format hexadécimal de toutes les extensions TLS "
"reçues du serveur."

#. type: =item
#: C/apps/s_client.pod:218 C/apps/s_server.pod:238
msgid "B<-no_ticket>"
msgstr "B<-no_ticket>"

#. type: textblock
#: C/apps/s_client.pod:220 C/apps/s_server.pod:240
msgid "disable RFC4507bis session ticket support."
msgstr "Désactiver la prise en charge des tickets de session RFC 4507 bis."

#. type: =item
#: C/apps/s_client.pod:222
msgid "B<-sess_out filename>"
msgstr "B<-sess_out> I<fichier>"

#. type: textblock
#: C/apps/s_client.pod:224
msgid "output SSL session to B<filename>"
msgstr "Envoyer la session SSL dans I<fichier>."

#. type: =item
#: C/apps/s_client.pod:226
msgid "B<-sess_in sess.pem>"
msgstr "B<-sess_in> I<fichier>"

#. type: textblock
#: C/apps/s_client.pod:228
msgid ""
"load SSL session from B<filename>. The client will attempt to resume a "
"connection from this session."
msgstr ""
"Charger la session SSL du I<fichier>. Le client essayera de reprendre une "
"connexion depuis cette session."

#. type: =item
#: C/apps/s_client.pod:231 C/apps/s_server.pod:263
msgid "B<-engine id>"
msgstr "B<-engine> I<identifiant>"

#. type: textblock
#: C/apps/s_client.pod:233
msgid ""
"specifying an engine (by its unique B<id> string) will cause B<s_client> to "
"attempt to obtain a functional reference to the specified engine, thus "
"initialising it if needed. The engine will then be set as the default for "
"all available algorithms."
msgstr ""
"Indiquer un moteur (en utilisant son identifiant unique I<identifiant>) "
"obligera B<s_client> à essayer d'obtenir une référence fonctionnelle pour le "
"moteur indiqué et de l'initialiser si nécessaire. Le moteur sera ensuite "
"utilisé par défaut pour tous les algorithmes disponibles."

#. type: =item
#: C/apps/s_client.pod:238 C/apps/s_server.pod:277
msgid "B<-rand file(s)>"
msgstr "B<-rand> I<fichier(s)>"

#. type: textblock
#: C/apps/s_client.pod:240 C/apps/s_server.pod:279
msgid ""
"a file or files containing random data used to seed the random number "
"generator, or an EGD socket (see L<RAND_egd(3)|RAND_egd(3)>).  Multiple "
"files can be specified separated by a OS-dependent character.  The separator "
"is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others."
msgstr ""
"Un ou plusieurs fichiers contenant des données aléatoires utilisées pour "
"initialiser le générateur de nombres pseudoaléatoires, ou une socket EGD "
"(consultez L<B<RAND_egd>(3)|RAND_egd(3)>). Plusieurs fichiers peuvent être "
"indiqués en utilisant le séparateur du système d'exploitation : « B<;> » "
"pour Windows, « B<,> » pour OpenVMS et « B<:> » pour tous les autres."

#. type: =head1
#: C/apps/s_client.pod:248 C/apps/s_server.pod:287
msgid "CONNECTED COMMANDS"
msgstr "COMMANDES DE CONNEXION"

#. type: textblock
#: C/apps/s_client.pod:250
msgid ""
"If a connection is established with an SSL server then any data received "
"from the server is displayed and any key presses will be sent to the server. "
"When used interactively (which means neither B<-quiet> nor B<-ign_eof> have "
"been given), the session will be renegotiated if the line begins with an "
"B<R>, and if the line begins with a B<Q> or if end of file is reached, the "
"connection will be closed down."
msgstr ""
"Si une connexion est établie avec un serveur SSL, alors toutes les données "
"reçues du serveur sont affichées et nâ??importe quel appui de touche sera "
"envoyée au serveur. En utilisation interactive (ce qui signifie que ni B<-"
"quiet> ni B<-ign_eof> nâ??ont été données), la session sera renégociée si la "
"ligne commence par un B<R>, et, si la ligne commence par un B<Q> ou que la "
"fin de fichier est atteinte, la connexion sera fermée."

#. type: textblock
#: C/apps/s_client.pod:259
msgid ""
"B<s_client> can be used to debug SSL servers. To connect to an SSL HTTP "
"server the command:"
msgstr ""
"B<s_client> peut être utilisée pour déboguer les serveurs SSL. Pour se "
"connecter à un serveur HTTP SSL, la commande :"

#. type: verbatim
#: C/apps/s_client.pod:262
#, no-wrap
msgid ""
" openssl s_client -connect servername:443\n"
"\n"
msgstr ""
" openssl s_client -connect nomdeserveur:443\n"
"\n"

#. type: textblock
#: C/apps/s_client.pod:264
msgid ""
"would typically be used (https uses port 443). If the connection succeeds "
"then an HTTP command can be given such as \"GET /\" to retrieve a web page."
msgstr ""
"serait typiquement utilisée (HTTPS utilise le port 443). Si la connexion "
"réussit, alors une commande HTTP peut être donnée comme « GET / » pour "
"récupérer une page web."

#. type: textblock
#: C/apps/s_client.pod:267
msgid ""
"If the handshake fails then there are several possible causes, if it is "
"nothing obvious like no client certificate then the B<-bugs>, B<-ssl2>, B<-"
"ssl3>, B<-tls1>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1> options can be tried "
"in case it is a buggy server. In particular you should play with these "
"options B<before> submitting a bug report to an OpenSSL mailing list."
msgstr ""
"En cas dâ??échec de lâ??initialisation de connexion, plusieurs causes sont "
"possibles. Si aucune raison évidente nâ??est détectée comme lâ??absence de "
"certificat client, les options B<-bugs>, B<-ssl2>, B<-ssl3>, B<-tls1>, B<-"
"no_ssl2>, B<-no_ssl3> et B<-no_tls1> peuvent être essayées si le serveur est "
"bogué. En particulier, vous devriez essayer ces options B<avant> de "
"soumettre un rapport de bogue sur une liste de diffusion dâ??OpenSSL."

#. type: textblock
#: C/apps/s_client.pod:273
msgid ""
"A frequent problem when attempting to get client certificates working is "
"that a web client complains it has no certificates or gives an empty list to "
"choose from. This is normally because the server is not sending the clients "
"certificate authority in its \"acceptable CA list\" when it requests a "
"certificate. By using B<s_client> the CA list can be viewed and checked. "
"However some servers only request client authentication after a specific URL "
"is requested. To obtain the list in this case it is necessary to use the B<-"
"prexit> option and send an HTTP request for an appropriate page."
msgstr ""
"Un problème classique lors dâ??une tentative dâ??obtention de certificat client "
"fonctionnel, est quâ??un client web se plaint de ne pas avoir de certificat ou "
"donne une liste vide pour le choisir. Câ??est généralement dû au serveur qui "
"nâ??envoie pas aux clients les autorités de certification dans sa « liste "
"dâ??autorités de certification acceptables » quand il demande un certificat. "
"En utilisant B<s_client>, la liste dâ??autorités de certification peut être "
"vue et vérifiée. Cependant, certains serveurs ne demandent une "
"authentification du client quâ??après une demande dâ??URL spécifique. Pour "
"obtenir la liste dans ce cas, il faut utiliser lâ??option B<-prexit> et "
"envoyer une requête HTTP pour une page appropriée."

#. type: textblock
#: C/apps/s_client.pod:283 C/apps/s_time.pod:155
msgid ""
"If a certificate is specified on the command line using the B<-cert> option "
"it will not be used unless the server specifically requests a client "
"certificate. Therefor merely including a client certificate on the command "
"line is no guarantee that the certificate works."
msgstr ""
"Si un certificat est indiqué sur la ligne de commandes en utilisant l'option "
"B<-cert>, il ne sera pas utilisé à moins que le serveur indiqué nâ??exige un "
"certificat client. Par conséquent, la simple utilisation d'un certificat "
"client sur la ligne de commandes ne garantit pas que le certificat "
"fonctionne."

#. type: textblock
#: C/apps/s_client.pod:288
msgid ""
"If there are problems verifying a server certificate then the B<-showcerts> "
"option can be used to show the whole chain."
msgstr ""
"En cas de problème de vérification dâ??un certificat de serveur, lâ??option B<-"
"showcerts> peut être utilisée pour montrer toute la chaîne."

#. type: textblock
#: C/apps/s_client.pod:291
msgid ""
"Since the SSLv23 client hello cannot include compression methods or "
"extensions these will only be supported if its use is disabled, for example "
"by using the B<-no_sslv2> option."
msgstr ""
"Puisque le salut du client SSLv23 ne peut pas inclure les méthodes ou "
"extensions de compression, elles ne seront prises en charge que si son "
"utilisation est désactivée, par exemple en utilisant lâ??option B<-no_sslv2>."

#. type: textblock
#: C/apps/s_client.pod:295
msgid ""
"The B<s_client> utility is a test tool and is designed to continue the "
"handshake after any certificate verification errors. As a result it will "
"accept any certificate chain (trusted or not) sent by the peer. None test "
"applications should B<not> do this as it makes them vulnerable to a MITM "
"attack. This behaviour can be changed by with the B<-verify_return_error> "
"option: any verify errors are then returned aborting the handshake."
msgstr ""
"Lâ??utilitaire B<s_client> est un outil de test, conçu pour continuer "
"lâ??initialisation de connexion après nâ??importe quelle erreur de vérification "
"de certificat. Par conséquent, il acceptera nâ??importe quelle chaîne de "
"certificats (de confiance ou non) envoyée par le pair. B<Aucune> application "
"réelle ne devrait faire cela car elle serait vulnérable aux attaques dâ??homme "
"au milieu. Ce comportement peut être modifié à lâ??aide de lâ??option B<-"
"verify_return_error> : toutes les erreurs de vérification sont alors "
"renvoyées en faisant échouer lâ??initialisation de connexion."

#. type: =head1
#: C/apps/s_client.pod:302 C/apps/s_server.pod:344 C/apps/s_time.pod:160
msgid "BUGS"
msgstr "BOGUES"

#. type: textblock
#: C/apps/s_client.pod:304
msgid ""
"Because this program has a lot of options and also because some of the "
"techniques used are rather old, the C source of s_client is rather hard to "
"read and not a model of how things should be done. A typical SSL client "
"program would be much simpler."
msgstr ""
"Puisque ce programme a beaucoup dâ??options, et aussi parce que certaines des "
"techniques utilisées sont plutôt vieilles, le code source C de B<s_client> "
"est plutôt difficile à lire et nâ??est pas un exemple à suivre. Un programme "
"client SSL typique serait beaucoup plus simple."

#. type: textblock
#: C/apps/s_client.pod:309
msgid ""
"The B<-prexit> option is a bit of a hack. We should really report "
"information whenever a session is renegotiated."
msgstr ""
"Lâ??option B<-prexit> est un peu du bidouillage. Les renseignements devraient "
"vraiment être signalés quand une session est renégociée."

#. type: textblock
#: C/apps/s_client.pod:314
msgid ""
"L<sess_id(1)|sess_id(1)>, L<s_server(1)|s_server(1)>, L<ciphers(1)|"
"ciphers(1)>"
msgstr ""
"L<B<sess_id>(1)|sess_id(1)>, L<B<s_server>(1)|s_server(1)>, L<B<ciphers>(1)|"
"ciphers(1)>"

#. type: textblock
#: C/apps/s_server.pod:6
msgid "s_server - SSL/TLS server program"
msgstr "s_server - programme serveur SSL ou TLS"

#. type: textblock
#: C/apps/s_server.pod:10
msgid ""
"B<openssl> B<s_server> [B<-accept port>] [B<-context id>] [B<-verify depth>] "
"[B<-Verify depth>] [B<-crl_check>] [B<-crl_check_all>] [B<-cert filename>] "
"[B<-certform DER|PEM>] [B<-key keyfile>] [B<-keyform DER|PEM>] [B<-pass "
"arg>] [B<-dcert filename>] [B<-dcertform DER|PEM>] [B<-dkey keyfile>] [B<-"
"dkeyform DER|PEM>] [B<-dpass arg>] [B<-dhparam filename>] [B<-nbio>] [B<-"
"nbio_test>] [B<-crlf>] [B<-debug>] [B<-msg>] [B<-state>] [B<-CApath "
"directory>] [B<-CAfile filename>] [B<-nocert>] [B<-cipher cipherlist>] [B<-"
"quiet>] [B<-no_tmp_rsa>] [B<-ssl2>] [B<-ssl3>] [B<-tls1>] [B<-no_ssl2>] [B<-"
"no_ssl3>] [B<-no_tls1>] [B<-no_dhe>] [B<-no_ecdhe>] [B<-bugs>] [B<-hack>] "
"[B<-www>] [B<-WWW>] [B<-HTTP>] [B<-engine id>] [B<-tlsextdebug>] [B<-"
"no_ticket>] [B<-id_prefix arg>] [B<-rand file(s)>]"
msgstr ""
"B<openssl> B<s_server> [B<-accept> I<port>] [B<-context> I<identifiant>] [B<-"
"verify> I<profondeur>] [B<-Verify> I<profondeur>] [B<-crl_check>] [B<-"
"crl_check_all>] [B<-cert> I<fichier>] [B<-certform DER>|B<PEM>] [B<-key> "
"I<fichier>] [B<-keyform DER>|B<PEM>] [B<-pass> I<param>] [B<-dcert> "
"I<fichier>] [B<-dcertform DER>|B<PEM>] [B<-dkey> I<fichier>] [B<-dkeyform "
"DER>|B<PEM>] [B<-dpass> I<param>] [B<-dhparam> I<fichier>] [B<-nbio>] [B<-"
"nbio_test>] [B<-crlf>] [B<-debug>] [B<-msg>] [B<-state>] [B<-CApath> "
"I<répertoire>] [B<-CAfile> I<fichier>] [B<-nocert>] [B<-cipher> "
"I<listechiffrements>] [B<-quiet>] [B<-no_tmp_rsa>] [B<-ssl2>] [B<-ssl3>] [B<-"
"tls1>] [B<-no_ssl2>] [B<-no_ssl3>] [B<-no_tls1>] [B<-no_dhe>] [B<-no_ecdhe>] "
"[B<-bugs>] [B<-hack>] [B<-www>] [B<-WWW>] [B<-HTTP>] [B<-engine> "
"I<identifiant>] [B<-tlsextdebug>] [B<-no_ticket>] [B<-id_prefix> I<param>] "
"[B<-rand> I<fichier(s)>]"

#. type: textblock
#: C/apps/s_server.pod:61
msgid ""
"The B<s_server> command implements a generic SSL/TLS server which listens "
"for connections on a given port using SSL/TLS."
msgstr ""
"La commande B<s_server> implémente un serveur SSL ou TLS générique qui "
"attend les connexions sur un port donné en utilisant SSL ou TLS."

#. type: =item
#: C/apps/s_server.pod:68
msgid "B<-accept port>"
msgstr "B<-accept> I<port>"

#. type: textblock
#: C/apps/s_server.pod:70
msgid ""
"the TCP port to listen on for connections. If not specified 4433 is used."
msgstr ""
"Le port TCP où attendre les connexions. Sans indication, le port 4433 est "
"utilisé."

#. type: =item
#: C/apps/s_server.pod:72
msgid "B<-context id>"
msgstr "B<-context> I<identifiant>"

#. type: textblock
#: C/apps/s_server.pod:74
msgid ""
"sets the SSL context id. It can be given any string value. If this option is "
"not present a default value will be used."
msgstr ""
"Définir lâ??identifiant de contexte SSL. Nâ??importe quelle valeur de chaîne "
"peut être donnée. Si cette option est absente, une valeur par défaut sera "
"utilisée."

#. type: textblock
#: C/apps/s_server.pod:79
msgid ""
"The certificate to use, most servers cipher suites require the use of a "
"certificate and some require a certificate with a certain public key type: "
"for example the DSS cipher suites require a certificate containing a DSS "
"(DSA) key. If not specified then the filename \"server.pem\" will be used."
msgstr ""
"Le certificat à utiliser, la plupart des ensembles de chiffrements de "
"serveurs nécessitent lâ??utilisation dâ??un certificat et certains ont besoin "
"dâ??un certificat avec un certain type de clef publique : par exemple les "
"ensembles de chiffrements DSS ont besoin dâ??un certificat contenant une clef "
"DSS (DSA). Si aucun nâ??est indiqué, le nom de fichier I<server.pem> sera "
"utilisé."

#. type: =item
#: C/apps/s_server.pod:102
msgid "B<-dcert filename>, B<-dkey keyname>"
msgstr "B<-dcert> I<fichier>, B<-dkey> I<fichier>"

#. type: textblock
#: C/apps/s_server.pod:104
msgid ""
"specify an additional certificate and private key, these behave in the same "
"manner as the B<-cert> and B<-key> options except there is no default if "
"they are not specified (no additional certificate and key is used). As noted "
"above some cipher suites require a certificate containing a key of a certain "
"type. Some cipher suites need a certificate carrying an RSA key and some a "
"DSS (DSA) key. By using RSA and DSS certificates and keys a server can "
"support clients which only support RSA or DSS cipher suites by using an "
"appropriate certificate."
msgstr ""
"Indiquer un certificat et une clef privée supplémentaires, cela se comporte "
"de la même façon que les options B<-cert> et B<-key> à part, si elles ne "
"sont pas indiquées, lâ??absence de valeur par défaut (aucun certificat ni clef "
"supplémentaires ne seront utilisés). Comme indiqué précédemment, certains "
"ensembles de chiffrements nécessitent un certificat contenant une clef dâ??un "
"certain type. Certains ensembles de chiffrements ont besoin dâ??un certificat "
"contenant une clef RSA et dâ??autres une clef DSS (DSA). En utilisant des "
"certificats et clefs RSA et DSS, un serveur peut accepter les clients qui ne "
"gèrent que les ensembles de chiffrements RSA ou DSS en utilisant un "
"certificat approprié."

#. type: =item
#: C/apps/s_server.pod:113
msgid "B<-dcertform format>, B<-dkeyform format>, B<-dpass arg>"
msgstr "B<-dcertform> I<format>, B<-dkeyform> I<format>, B<-dpass> I<param>"

#. type: textblock
#: C/apps/s_server.pod:115
msgid ""
"additional certificate and private key format and passphrase respectively."
msgstr ""
"Ajouter respectivement le format de certificat et de clef privée, et la "
"phrase secrète."

#. type: =item
#: C/apps/s_server.pod:117
msgid "B<-nocert>"
msgstr "B<-nocert>"

#. type: textblock
#: C/apps/s_server.pod:119
msgid ""
"if this option is set then no certificate is used. This restricts the cipher "
"suites available to the anonymous ones (currently just anonymous DH)."
msgstr ""
"Si cette option est définie, aucun certificat nâ??est utilisé. Cela restreint "
"les ensembles de chiffrements disponibles à ceux anonymes (actuellement "
"seulement DH anonyme)."

#. type: =item
#: C/apps/s_server.pod:123
msgid "B<-dhparam filename>"
msgstr "B<-dhparam> I<fichier>"

#. type: textblock
#: C/apps/s_server.pod:125
msgid ""
"the DH parameter file to use. The ephemeral DH cipher suites generate keys "
"using a set of DH parameters. If not specified then an attempt is made to "
"load the parameters from the server certificate file. If this fails then a "
"static set of parameters hard coded into the s_server program will be used."
msgstr ""
"Le fichier de paramètres DH à utiliser. Les ensembles de chiffrements DH "
"éphémères génèrent des clefs utilisant un ensemble de paramètres DH. Sans "
"indication, une tentative de chargement des paramètres est réalisée à partir "
"du fichier de certificats serveur. Si cela échoue, alors un ensemble fixe de "
"paramètres, et propre au programme B<s_server>, sera utilisé."

#. type: =item
#: C/apps/s_server.pod:130
msgid "B<-no_dhe>"
msgstr "B<-no_dhe>"

#. type: textblock
#: C/apps/s_server.pod:132
msgid ""
"if this option is set then no DH parameters will be loaded effectively "
"disabling the ephemeral DH cipher suites."
msgstr ""
"Si cette option est définie, aucun paramètre DH ne sera chargé, désactivant "
"effectivement les ensembles de chiffrements DH éphémères."

#. type: =item
#: C/apps/s_server.pod:135
msgid "B<-no_ecdhe>"
msgstr "B<-no_ecdhe>"

#. type: textblock
#: C/apps/s_server.pod:137
msgid ""
"if this option is set then no ECDH parameters will be loaded effectively "
"disabling the ephemeral ECDH cipher suites."
msgstr ""
"Si cette option est définie, aucun paramètre ECDH ne sera chargé, "
"désactivant effectivement les ensembles de chiffrements ECDH éphémères."

#. type: =item
#: C/apps/s_server.pod:140
msgid "B<-no_tmp_rsa>"
msgstr "B<-no_tmp_rsa>"

#. type: textblock
#: C/apps/s_server.pod:142
msgid ""
"certain export cipher suites sometimes use a temporary RSA key, this option "
"disables temporary RSA key generation."
msgstr ""
"Certains ensembles de chiffrements dâ??exportation utilisent parfois une clef "
"RSA temporaire, cette option désactive la création de clef RSA temporaire."

#. type: =item
#: C/apps/s_server.pod:145
msgid "B<-verify depth>, B<-Verify depth>"
msgstr "B<-verify> I<profondeur>, B<-Verify> I<profondeur>"

#. type: textblock
#: C/apps/s_server.pod:147
msgid ""
"The verify depth to use. This specifies the maximum length of the client "
"certificate chain and makes the server request a certificate from the "
"client. With the B<-verify> option a certificate is requested but the client "
"does not have to send one, with the B<-Verify> option the client must supply "
"a certificate or an error occurs."
msgstr ""
"La profondeur de vérification à utiliser. Cela indique la taille maximale de "
"la chaîne de certificats du client et force le serveur à demander un "
"certificat au client. Avec lâ??option B<-verify>, un certificat est demandé "
"mais le client ne doit pas nécessairement en envoyer un, avec lâ??option B<-"
"Verify>, le client doit fournir un certificat sinon une erreur survient."

#. type: =item
#: C/apps/s_server.pod:153
msgid "B<-crl_check>, B<-crl_check_all>"
msgstr "B<-crl_check>, B<-crl_check_all>"

#. type: textblock
#: C/apps/s_server.pod:155
msgid ""
"Check the peer certificate has not been revoked by its CA.  The CRL(s) are "
"appended to the certificate file. With the B<-crl_check_all> option all CRLs "
"of all CAs in the chain are checked."
msgstr ""
"Vérifier que le certificat du pair nâ??a pas été révoqué par son autorité de "
"certification. Les listes de révocation de certificats sont ajoutées au "
"fichier de certificats. Avec lâ??option B<-crl_check_all>, toutes les listes "
"de révocation de certificats de toutes les autorités de certification de la "
"chaîne sont vérifiées."

#. type: textblock
#: C/apps/s_server.pod:161
msgid ""
"The directory to use for client certificate verification. This directory "
"must be in \"hash format\", see B<verify> for more information. These are "
"also used when building the server certificate chain."
msgstr ""
"Le répertoire utilisé pour la vérification de certificat du client. Ce "
"répertoire doit être au « format de hachage », consultez B<verify> pour plus "
"de renseignements. Il est aussi utilisé pour construire la chaîne de "
"certificats du serveur."

#. type: textblock
#: C/apps/s_server.pod:167
msgid ""
"A file containing trusted certificates to use during client authentication "
"and to use when attempting to build the server certificate chain. The list "
"is also used in the list of acceptable client CAs passed to the client when "
"a certificate is requested."
msgstr ""
"Un fichier contenant les certificats de confiance à utiliser lors dâ??une "
"authentification de client et à utiliser lors dâ??une tentative de "
"construction de chaîne de certificats du serveur. La liste est aussi "
"utilisée dans la liste dâ??autorités de certification possibles transmise au "
"client quand un certificat est demandé."

#. type: textblock
#: C/apps/s_server.pod:186
msgid "tests non blocking I/O"
msgstr "Tester les entrées et sorties non bloquantes."

#. type: textblock
#: C/apps/s_server.pod:190
msgid "turns on non blocking I/O"
msgstr "Activer les entrées et sorties non bloquantes."

#. type: textblock
#: C/apps/s_server.pod:194
msgid "this option translated a line feed from the terminal into CR+LF."
msgstr ""
"Cette option traduit un changement de ligne du terminal en RC+PAL (CR+LF)."

#. type: textblock
#: C/apps/s_server.pod:198
msgid "inhibit printing of session and certificate information."
msgstr ""
"Empêcher lâ??affichage de renseignements sur la session et le certificat."

#. type: =item
#: C/apps/s_server.pod:200
msgid "B<-psk_hint hint>"
msgstr "B<-psk_hint> I<suggestion>"

#. type: textblock
#: C/apps/s_server.pod:202
msgid "Use the PSK identity hint B<hint> when using a PSK cipher suite."
msgstr ""
"Utiliser la suggestion PSK I<suggestion> lors de lâ??utilisation dâ??un ensemble "
"de chiffrements PSK."

#. type: =item
#: C/apps/s_server.pod:221
msgid "B<-hack>"
msgstr "B<-hack>"

#. type: textblock
#: C/apps/s_server.pod:223
msgid ""
"this option enables a further workaround for some some early Netscape SSL "
"code (?)."
msgstr ""
"Cette option active un autre contournement pour du vieux code SSL de "
"Netscape."

#. type: textblock
#: C/apps/s_server.pod:228
msgid ""
"this allows the cipher list used by the server to be modified.  When the "
"client sends a list of supported ciphers the first client cipher also "
"included in the server list is used. Because the client specifies the "
"preference order, the order of the server cipherlist irrelevant. See the "
"B<ciphers> command for more information."
msgstr ""
"Cela permet à la liste de chiffrements utilisée par le serveur dâ??être "
"modifiée. Quand le client envoie une liste de chiffrements pris en charge, "
"le premier algorithme de chiffrement client pris en charge et aussi inclus "
"dans la liste du serveur est utilisé. Comme le client indique lâ??ordre de "
"préférence, lâ??ordre de la liste de chiffrements du serveur nâ??a pas "
"dâ??importance. Consultez la commande B<ciphers> pour plus de renseignements."

#. type: =item
#: C/apps/s_server.pod:242
msgid "B<-www>"
msgstr "B<-www>"

#. type: textblock
#: C/apps/s_server.pod:244
msgid ""
"sends a status message back to the client when it connects. This includes "
"lots of information about the ciphers used and various session parameters.  "
"The output is in HTML format so this option will normally be used with a web "
"browser."
msgstr ""
"Renvoyer un message dâ??état au client quand il se connecte. Cela contient "
"beaucoup de renseignements sur les algorithmes de chiffrement utilisés et "
"divers paramètres de session. La sortie est au format HTML donc cette option "
"sera normalement utilisée avec un navigateur web."

#. type: =item
#: C/apps/s_server.pod:249
msgid "B<-WWW>"
msgstr "B<-WWW>"

#. type: textblock
#: C/apps/s_server.pod:251
msgid ""
"emulates a simple web server. Pages will be resolved relative to the current "
"directory, for example if the URL https://myhost/page.html is requested the "
"file ./page.html will be loaded."
msgstr ""
"�muler un serveur web simple. Les pages seront résolues relativement au "
"répertoire actuel, par exemple si lâ??URL https://hôte/page.html est demandée, "
"le fichier ./page.html sera chargé."

#. type: =item
#: C/apps/s_server.pod:255
msgid "B<-HTTP>"
msgstr "B<-HTTP>"

#. type: textblock
#: C/apps/s_server.pod:257
msgid ""
"emulates a simple web server. Pages will be resolved relative to the current "
"directory, for example if the URL https://myhost/page.html is requested the "
"file ./page.html will be loaded. The files loaded are assumed to contain a "
"complete and correct HTTP response (lines that are part of the HTTP response "
"line and headers must end with CRLF)."
msgstr ""
"�muler un serveur web simple. Les pages seront résolues relativement au "
"répertoire actuel, par exemple si lâ??URL https://hôte/page.html est demandée, "
"le fichier ./page.html sera chargé. Les fichiers chargés sont supposés "
"contenir une réponse HTTP complète et correcte (les lignes qui font partie "
"de la ligne de réponse HTTP et les en-têtes doivent se terminer par RC+PAL "
"(CR+LF)."

#. type: textblock
#: C/apps/s_server.pod:265
msgid ""
"specifying an engine (by its unique B<id> string) will cause B<s_server> to "
"attempt to obtain a functional reference to the specified engine, thus "
"initialising it if needed. The engine will then be set as the default for "
"all available algorithms."
msgstr ""
"Indiquer un moteur (en utilisant son identifiant unique I<identifiant>) "
"obligera B<speed> à essayer d'obtenir une référence fonctionnelle pour le "
"moteur indiqué et l'initialiser si nécessaire. Le moteur sera ensuite "
"utilisé par défaut pour tous les algorithmes disponibles."

#. type: =item
#: C/apps/s_server.pod:270
msgid "B<-id_prefix arg>"
msgstr "B<-id_prefix> I<param>"

#. type: textblock
#: C/apps/s_server.pod:272
msgid ""
"generate SSL/TLS session IDs prefixed by B<arg>. This is mostly useful for "
"testing any SSL/TLS code (eg. proxies) that wish to deal with multiple "
"servers, when each of which might be generating a unique range of session "
"IDs (eg. with a certain prefix)."
msgstr ""
"Générer des identifiants de session SSL ou TLS précédés par I<param>. Câ??est "
"surtout utile pour tester nâ??importe quel code SSL ou TLS (par exemple les "
"mandataires, ou « proxy ») qui désire échanger avec plusieurs serveurs quand "
"chacun dâ??eux pourrait générer une série dâ??identifiants particuliers de "
"session (par exemple avec un certain préfixe)."

#. type: textblock
#: C/apps/s_server.pod:289
msgid ""
"If a connection request is established with an SSL client and neither the B<-"
"www> nor the B<-WWW> option has been used then normally any data received "
"from the client is displayed and any key presses will be sent to the client."
msgstr ""
"Si une connexion demandée est établie avec un client SSL et quâ??aucune des "
"options B<-www> ou B<-WWW> nâ??a été utilisée, alors normalement, toutes les "
"données reçues du client sont affichées et nâ??importe quel appui de touche "
"sera envoyé au client."

#. type: textblock
#: C/apps/s_server.pod:293
msgid ""
"Certain single letter commands are also recognized which perform special "
"operations: these are listed below."
msgstr ""
"Certaines commandes dâ??une seule lettre sont aussi reconnues et réalisent des "
"opération particulières : la liste est ci-dessous."

#. type: =item
#: C/apps/s_server.pod:298
msgid "B<q>"
msgstr "B<q>"

#. type: textblock
#: C/apps/s_server.pod:300
msgid "end the current SSL connection but still accept new connections."
msgstr ""
"Terminer la connexion SSL actuelle mais continuer à accepter de nouvelles "
"connexions."

#. type: =item
#: C/apps/s_server.pod:302
msgid "B<Q>"
msgstr "B<Q>"

#. type: textblock
#: C/apps/s_server.pod:304
msgid "end the current SSL connection and exit."
msgstr "Terminer la connexion SSL actuelle et quitter."

#. type: =item
#: C/apps/s_server.pod:306
msgid "B<r>"
msgstr "B<r>"

#. type: textblock
#: C/apps/s_server.pod:308
msgid "renegotiate the SSL session."
msgstr "Renégocier la session SSL."

#. type: =item
#: C/apps/s_server.pod:310
msgid "B<R>"
msgstr "B<R>"

#. type: textblock
#: C/apps/s_server.pod:312
msgid "renegotiate the SSL session and request a client certificate."
msgstr "Renégocier la session SSL et demander un certificat client."

#. type: =item
#: C/apps/s_server.pod:314
msgid "B<P>"
msgstr "B<P>"

#. type: textblock
#: C/apps/s_server.pod:316
msgid ""
"send some plain text down the underlying TCP connection: this should cause "
"the client to disconnect due to a protocol violation."
msgstr ""
"Envoyer du texte en clair dans la connexion TCP sous-jacente : cela devrait "
"forcer le client à se déconnecter à cause dâ??une violation de protocole."

#. type: =item
#: C/apps/s_server.pod:319
msgid "B<S>"
msgstr "B<S>"

#. type: textblock
#: C/apps/s_server.pod:321
msgid "print out some session cache status information."
msgstr "Afficher certains renseignements dâ??état sur le cache de session."

#. type: textblock
#: C/apps/s_server.pod:327
msgid ""
"B<s_server> can be used to debug SSL clients. To accept connections from a "
"web browser the command:"
msgstr ""
"B<s_server> peut être utilisée pour déboguer les clients SSL. Pour accepter "
"les connexions dâ??un navigateur web, la commande :"

#. type: verbatim
#: C/apps/s_server.pod:330
#, no-wrap
msgid ""
" openssl s_server -accept 443 -www\n"
"\n"
msgstr ""
" openssl s_server -accept 443 -www\n"
"\n"

#. type: textblock
#: C/apps/s_server.pod:332
msgid "can be used for example."
msgstr "peut par exemple être utilisée."

#. type: textblock
#: C/apps/s_server.pod:334
msgid ""
"Most web browsers (in particular Netscape and MSIE) only support RSA cipher "
"suites, so they cannot connect to servers which don't use a certificate "
"carrying an RSA key or a version of OpenSSL with RSA disabled."
msgstr ""
"La plupart des navigateurs web (en particulier Netscape et MSIE) nâ??acceptent "
"que les ensembles de chiffrements RSA, donc ne peuvent pas se connecter à "
"des serveurs qui nâ??utilisent pas de certificat ne comportant pas de clef RSA "
"ou à une version dâ??OpenSSL avec RSA désactivé."

#. type: textblock
#: C/apps/s_server.pod:338
msgid ""
"Although specifying an empty list of CAs when requesting a client "
"certificate is strictly speaking a protocol violation, some SSL clients "
"interpret this to mean any CA is acceptable. This is useful for debugging "
"purposes."
msgstr ""
"Bien quâ??indiquer une liste vide dâ??autorités de certification lors de la "
"demande de certificat client est une violation de protocole au sens strict, "
"certains clients SSL interprètent cela comme une indication que nâ??importe "
"quelle autorité de certification est acceptable. Câ??est utile dans des buts "
"de débogage."

#. type: textblock
#: C/apps/s_server.pod:342
msgid "The session parameters can printed out using the B<sess_id> program."
msgstr ""
"Les paramètres de session peuvent être affichés en utilisant le programme "
"B<sess_id>."

#. type: textblock
#: C/apps/s_server.pod:346
msgid ""
"Because this program has a lot of options and also because some of the "
"techniques used are rather old, the C source of s_server is rather hard to "
"read and not a model of how things should be done. A typical SSL server "
"program would be much simpler."
msgstr ""
"Puisque ce programme a beaucoup dâ??options, et aussi parce que certaines des "
"techniques utilisées sont plutôt vieilles, le code source C de B<s_server> "
"est plutôt difficile à lire et nâ??est pas un exemple à suivre. Un programme "
"serveur SSL typique serait beaucoup plus simple."

#. type: textblock
#: C/apps/s_server.pod:351
msgid ""
"The output of common ciphers is wrong: it just gives the list of ciphers "
"that OpenSSL recognizes and the client supports."
msgstr ""
"Lâ??affichage des algorithmes de chiffrement communs est faux : il ne donne "
"que la liste dâ??algorithmes de chiffrement reconnus par OpenSSL et pris en "
"charge par le client."

#. type: textblock
#: C/apps/s_server.pod:354
msgid ""
"There should be a way for the B<s_server> program to print out details of "
"any unknown cipher suites a client says it supports."
msgstr ""
"Le programme B<s_server> devrait pouvoir afficher des précisions sur tous "
"les ensembles de chiffrements inconnus quâ??un client prétend prendre en "
"charge."

#. type: textblock
#: C/apps/s_server.pod:359
msgid ""
"L<sess_id(1)|sess_id(1)>, L<s_client(1)|s_client(1)>, L<ciphers(1)|"
"ciphers(1)>"
msgstr ""
"L<B<ciphers>(1)|ciphers(1)>, L<B<sess_id>(1)|sess_id(1)>, L<B<s_client>(1)|"
"s_client(1)>"

#. type: textblock
#: C/apps/s_time.pod:6
msgid "s_time - SSL/TLS performance timing program"
msgstr "s_time - Programme d'analyse de performances SSL/TLS"

#. type: textblock
#: C/apps/s_time.pod:10
msgid ""
"B<openssl> B<s_time> [B<-connect host:port>] [B<-www page>] [B<-cert "
"filename>] [B<-key filename>] [B<-CApath directory>] [B<-CAfile filename>] "
"[B<-reuse>] [B<-new>] [B<-verify depth>] [B<-nbio>] [B<-time seconds>] [B<-"
"ssl2>] [B<-ssl3>] [B<-bugs>] [B<-cipher cipherlist>]"
msgstr ""
"B<openssl> B<s_time> [B<-connect> I<hôte>B<:>I<port>] [B<-www> I<page>] [B<-"
"cert> I<fichier>] [B<-key> I<fichier>] [B<-CApath> I<répertoire>] [B<-"
"CAfile> I<fichier>] [B<-reuse>] [B<-new>] [B<-verify> I<profondeur>] [B<-"
"nbio>] [B<-time> I<seconde>] [B<-ssl2>] [B<-ssl3>] [B<-bugs>] [B<-cipher> "
"I<listechiffrements>]"

# NOTE: s_client -> s_time
#. type: textblock
#: C/apps/s_time.pod:29
msgid ""
"The B<s_client> command implements a generic SSL/TLS client which connects "
"to a remote host using SSL/TLS. It can request a page from the server and "
"includes the time to transfer the payload data in its timing measurements. "
"It measures the number of connections within a given timeframe, the amount "
"of data transferred (if any), and calculates the average time spent for one "
"connection."
msgstr ""
"La commande B<s_time> implémente un client générique SSL/TLS qui se connecte "
"à un hôte distant en utilisant SSL ou TLS. Elle peut demander une page d'un "
"serveur et inclure le temps de transfert de l'information dans ses mesures "
"de temps. Elle mesure le nombre de connections dans un laps de temps donné, "
"la quantité d'information transférée (s'il y en a), et calcule le temps "
"moyen utilisé pour une connexion."

#. type: textblock
#: C/apps/s_time.pod:41
msgid "This specifies the host and optional port to connect to."
msgstr "Cela indique lâ??hôte et le port facultatif où se connecter."

#. type: =item
#: C/apps/s_time.pod:43
msgid "B<-www page>"
msgstr "B<-www> I<page>"

#. type: textblock
#: C/apps/s_time.pod:45
msgid ""
"This specifies the page to GET from the server. A value of '/' gets the "
"index.htm[l] page. If this parameter is not specified, then B<s_time> will "
"only perform the handshake to establish SSL connections but not transfer any "
"payload data."
msgstr ""
"Cela indique la page à obtenir sur le serveur. La valeur de « / » correspond "
"à la page index.htm[l]. Si ce paramètre n'est pas indiqué, alors B<s_time> "
"nâ??effectuera quâ??une initialisation de connexion (« handshake ») pour établir "
"des connexions SSL mais ne transférera pas de données utiles."

#. type: textblock
#: C/apps/s_time.pod:52
msgid ""
"The certificate to use, if one is requested by the server. The default is "
"not to use a certificate. The file is in PEM format."
msgstr ""
"Le certificat à utiliser, s'il est requis par le serveur. Par défaut, aucun "
"certificat n'est utilisé. Le fichier est au format PEM."

#. type: textblock
#: C/apps/s_time.pod:57
msgid ""
"The private key to use. If not specified then the certificate file will be "
"used. The file is in PEM format."
msgstr ""
"La clef privée à utiliser. En absence dâ??indication, le fichier de "
"certificats sera utilisé. Le fichier est au format PEM."

#. type: =item
#: C/apps/s_time.pod:79
msgid "B<-new>"
msgstr "B<-new>"

#. type: textblock
#: C/apps/s_time.pod:81
msgid ""
"performs the timing test using a new session ID for each connection.  If "
"neither B<-new> nor B<-reuse> are specified, they are both on by default and "
"executed in sequence."
msgstr ""
"Effectuer la mesure du temps en utilisant un nouvel identifiant de session "
"pour chaque connexion. Si ni B<-new> ni B<-reuse> ne sont indiquées, elles "
"sont toutes deux activées par défaut et exécutées à la suite."

#. type: =item
#: C/apps/s_time.pod:85
msgid "B<-reuse>"
msgstr "B<-reuse>"

#. type: textblock
#: C/apps/s_time.pod:87
msgid ""
"performs the timing test using the same session ID; this can be used as a "
"test that session caching is working. If neither B<-new> nor B<-reuse> are "
"specified, they are both on by default and executed in sequence."
msgstr ""
"Effectuer la mesure du temps en utilisant le même identifiant de session ; "
"cela permet de tester le fonctionnement de la mise en cache des sessions. Si "
"ni B<-new> ni B<-reuse> ne sont indiquées, elles sont toutes deux activées "
"par défaut et exécutées à la suite."

#. type: textblock
#: C/apps/s_time.pod:93
msgid "turns on non-blocking I/O."
msgstr "Activer les entrées et sorties non bloquantes."

#. type: =item
#: C/apps/s_time.pod:95
msgid "B<-ssl2>, B<-ssl3>"
msgstr "B<-ssl2>, B<-ssl3>"

#. type: textblock
#: C/apps/s_time.pod:97
msgid ""
"these options disable the use of certain SSL or TLS protocols. By default "
"the initial handshake uses a method which should be compatible with all "
"servers and permit them to use SSL v3, SSL v2 or TLS as appropriate.  The "
"timing program is not as rich in options to turn protocols on and off as the "
"L<s_client(1)|s_client(1)> program and may not connect to all servers."
msgstr ""
"Ces options désactivent l'utilisation de certains protocoles SSL ou TLS. Par "
"défaut, lâ??initialisation de connexion utilise une méthode qui devrait être "
"compatible avec tous les serveurs et leur permettre d'utiliser SSL v3, "
"SSL v2 ou TLS comme approprié. Le programme de test des performances n'est "
"pas riche en options pour utiliser ou non des protocoles comme le programme "
"L<B<s_client>(1)|s_client(1)> et pourrait ne pas pouvoir se connecter à tous "
"les serveurs."

#. type: textblock
#: C/apps/s_time.pod:103
msgid ""
"Unfortunately there are a lot of ancient and broken servers in use which "
"cannot handle this technique and will fail to connect. Some servers only "
"work if TLS is turned off with the B<-ssl3> option; others will only support "
"SSL v2 and may need the B<-ssl2> option."
msgstr ""
"Malheureusement, beaucoup d'anciens serveurs mal conçus encore utilisés ne "
"gèrent pas cette technique et échoueront à se connecter. Certains serveurs "
"ne fonctionnent que si TLS est désactivé avec l'option B<-ssl3> ; d'autres "
"ne gèrent que SSL v2 et peuvent avoir besoin de l'option B<-ssl2>."

#. type: textblock
#: C/apps/s_time.pod:115
msgid ""
"this allows the cipher list sent by the client to be modified. Although the "
"server determines which cipher suite is used it should take the first "
"supported cipher in the list sent by the client.  See the L<ciphers(1)|"
"ciphers(1)> command for more information."
msgstr ""
"Cela permet de modifier la liste d'algorithmes envoyée par le client. Bien "
"que le serveur détermine lâ??ensemble d'algorithmes utilisé, il devrait "
"prendre le premier algorithme accepté dans la liste envoyée par le client. "
"Consultez la commande L<B<ciphers>(1)|ciphers(1)> pour plus de "
"renseignements."

#. type: =item
#: C/apps/s_time.pod:120
msgid "B<-time length>"
msgstr "B<-time> I<seconde>"

#. type: textblock
#: C/apps/s_time.pod:122
msgid ""
"specifies how long (in seconds) B<s_time> should establish connections and "
"optionally transfer payload data from a server. Server and client "
"performance and the link speed determine how many connections B<s_time> can "
"establish."
msgstr ""
"Indiquer la durée (en seconde) pendant laquelle B<s_time> devrait établir "
"des connexions et facultativement transférer des informations à partir d'un "
"serveur. La performance du serveur et du client ainsi que la vitesse du lien "
"déterminent le nombre de connexions que B<s_time> peut établir."

#. type: textblock
#: C/apps/s_time.pod:130
msgid ""
"B<s_client> can be used to measure the performance of an SSL connection.  To "
"connect to an SSL HTTP server and get the default page the command"
msgstr ""
"B<s_time> peut être utilisée pour mesurer la performance d'une connexion "
"SSL. La commande suivante est typiquement utilisée pour se connecter à un "
"serveur HTTP SSL (https utilise le port 443) et obtenir la page par défaut :"

#. type: verbatim
#: C/apps/s_time.pod:133
#, no-wrap
msgid ""
" openssl s_time -connect servername:443 -www / -CApath yourdir -CAfile yourfile.pem -cipher commoncipher [-ssl3]\n"
"\n"
msgstr ""
" openssl s_time -connect nom_serveur:443 -www / -CApath répertoire \\\n"
"         -CAfile fichier.pem -cipher algorithme_commun [-ssl3]\n"
"\n"

#. type: textblock
#: C/apps/s_time.pod:135
msgid ""
"would typically be used (https uses port 443). 'commoncipher' is a cipher to "
"which both client and server can agree, see the L<ciphers(1)|ciphers(1)> "
"command for details."
msgstr ""
"« algorithme_commun » est un algorithme sur lequel client et serveur peuvent "
"s'accorder, consultez la commande L<B<ciphers>(1)|ciphers(1)> pour plus de "
"précisions."

#. type: textblock
#: C/apps/s_time.pod:139
msgid ""
"If the handshake fails then there are several possible causes, if it is "
"nothing obvious like no client certificate then the B<-bugs>, B<-ssl2>, B<-"
"ssl3> options can be tried in case it is a buggy server. In particular you "
"should play with these options B<before> submitting a bug report to an "
"OpenSSL mailing list."
msgstr ""
"En cas dâ??échec de lâ??initialisation de connexion, plusieurs causes sont "
"possibles. Si aucune raison évidente nâ??est détectée comme lâ??absence de "
"certificat client, les options B<-bugs>, B<-ssl2> et B<-ssl3> peuvent être "
"essayées si le serveur est bogué. En particulier, vous devriez essayer ces "
"options B<avant> de soumettre un rapport de bogue sur une liste de diffusion "
"dâ??OpenSSL."

#. type: textblock
#: C/apps/s_time.pod:145
msgid ""
"A frequent problem when attempting to get client certificates working is "
"that a web client complains it has no certificates or gives an empty list to "
"choose from. This is normally because the server is not sending the clients "
"certificate authority in its \"acceptable CA list\" when it requests a "
"certificate. By using L<s_client(1)|s_client(1)> the CA list can be viewed "
"and checked. However some servers only request client authentication after a "
"specific URL is requested. To obtain the list in this case it is necessary "
"to use the B<-prexit> option of L<s_client(1)|s_client(1)> and send an HTTP "
"request for an appropriate page."
msgstr ""
"Un problème classique lors dâ??une tentative dâ??obtention de certificat client "
"fonctionnel, est quâ??un client web se plaint de ne pas avoir de certificat ou "
"donne une liste vide pour le choisir. Câ??est généralement dû au serveur qui "
"nâ??envoie pas aux clients les autorités de certification dans sa « liste "
"dâ??autorités de certification acceptables » quand il demande un certificat. "
"En utilisant L<B<s_client>(1)|s_client(1)>, la liste dâ??autorités de "
"certification peut être vue et vérifiée. Cependant, certains serveurs ne "
"demandent une authentification du client quâ??après une demande dâ??URL "
"spécifique. Pour obtenir la liste dans ce cas, il faut utiliser lâ??option B<-"
"prexit> de L<B<s_client>(1)|s_client(1)> et envoyer une requête HTTP pour "
"une page appropriée."

#. type: textblock
#: C/apps/s_time.pod:162
msgid ""
"Because this program does not have all the options of the L<s_client(1)|"
"s_client(1)> program to turn protocols on and off, you may not be able to "
"measure the performance of all protocols with all servers."
msgstr ""
"Ce programme n'a pas toutes les options du programme L<B<s_client>(1)|"
"s_client(1)> pour activer ou désactiver des protocoles, vous ne pouvez pas "
"mesurer les performances de tous les protocoles avec tous les serveurs."

#. type: textblock
#: C/apps/s_time.pod:166
msgid ""
"The B<-verify> option should really exit if the server verification fails."
msgstr ""
"L'option B<-verify> devrait réellement quitter si la vérification du serveur "
"échoue."

#. type: textblock
#: C/apps/s_time.pod:171
msgid ""
"L<s_client(1)|s_client(1)>, L<s_server(1)|s_server(1)>, L<ciphers(1)|"
"ciphers(1)>"
msgstr ""
"L<B<s_client>(1)|s_client(1)>, L<B<s_server>(1)|s_server(1)>, "
"L<B<ciphers>(1)|ciphers(1)>"

#~ msgid "cipher suites using AES."
#~ msgstr "Ensembles de chiffrements utilisant AES."

#~ msgid "B<CAMELLIA>"
#~ msgstr "B<CAMELLIA>"

#~ msgid "cipher suites using Camellia."
#~ msgstr "Ensembles de chiffrements utilisant Camellia."

Attachment: signature.asc
Description: OpenPGP digital signature


Reply to: