[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[RFR]po4a://manpages-fr-extra/openssl/po4a/SSL_CTX_set/po/fr.po



Bonjour,

relecture des premières fonctions (< ligne 1030 du fichier fr.po).
Merci par avance pour vos relectures.

Amicalement.

-- 
Jean-Paul
--- original_fr.po	2014-08-18 13:23:58.165768000 +0200
+++ jp-fr.po	2014-08-19 10:37:03.189897420 +0200
@@ -1,21 +1,21 @@
 # French translations for the openssl package
 # Copyright (C) 2008, 2012, 2013 Debian French l10n team <debian-l10n-french@lists.debian.org>.
 # This file is distributed under the same license as the openssl package.
 #
 # Nicolas François <nicolas.francois@centraliens.net>, 2008.
 # David Prévot <david@tilapin.org>, 2012, 2013.
 msgid ""
 msgstr ""
 "Project-Id-Version: openssl\n"
 "POT-Creation-Date: 2014-08-07 01:31-0400\n"
-"PO-Revision-Date: 2013-02-05 19:59-0400\n"
+"PO-Revision-Date: 2014-08-19 10:37+0200\n"
 "Last-Translator: none yet\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
 "Language: fr\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Lokalize 1.4\n"
 
 #. type: =head1
@@ -83,33 +83,33 @@
 #: C/ssl/SSL_CTX_set_session_cache_mode.pod:9
 #: C/ssl/SSL_CTX_set_session_id_context.pod:9
 #: C/ssl/SSL_CTX_set_ssl_version.pod:10 C/ssl/SSL_CTX_set_timeout.pod:9
 #: C/ssl/SSL_CTX_set_tmp_dh_callback.pod:9
 #: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:9 C/ssl/SSL_CTX_set_verify.pod:9
 #, no-wrap
 msgid ""
 " #include <openssl/ssl.h>\n"
 "\n"
 msgstr ""
-" #include <openssl/ssl.h>\n"
+" B<#include <openssl/ssl.h>>\n"
 "\n"
 
 #. type: verbatim
 #: C/ssl/SSL_CTX_set_cert_store.pod:11
 #, no-wrap
 msgid ""
 " void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store);\n"
 " X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx);\n"
 "\n"
 msgstr ""
-" void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store);\n"
-" X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx);\n"
+" B<void SSL_CTX_set_cert_store(SSL_CTX *>I<ctx>B<, X509_STORE *>I<stockage>B<);>\n"
+" B<X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *>I<ctx>B<);>\n"
 "\n"
 
 #. type: =head1
 #: C/ssl/SSL_CTX_set_cert_store.pod:14
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:13
 #: C/ssl/SSL_CTX_set_cipher_list.pod:14
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:18
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:15
 #: C/ssl/SSL_CTX_set_default_passwd_cb.pod:16
 #: C/ssl/SSL_CTX_set_generate_session_id.pod:19
@@ -127,32 +127,32 @@
 msgid "DESCRIPTION"
 msgstr "DESCRIPTION"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_store.pod:16
 msgid ""
 "SSL_CTX_set_cert_store() sets/replaces the certificate verification storage "
 "of B<ctx> to/with B<store>. If another X509_STORE object is currently set in "
 "B<ctx>, it will be X509_STORE_free()ed."
 msgstr ""
-"B<SSL_CTX_set_cert_store>() définit et remplace le stockage de vérification "
-"de certificats de I<ctx> en I<store>. Si un autre objet X509_STORE est "
+"B<SSL_CTX_set_cert_store>() définit et remplace le stockage de vérifications "
+"de certificat de I<ctx> en I<stockage>. Si un autre objet X509_STORE est "
 "actuellement défini dans I<ctx>, il sera libéré avec B<X509_STORE_free>()."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_store.pod:20
 msgid ""
 "SSL_CTX_get_cert_store() returns a pointer to the current certificate "
 "verification storage."
 msgstr ""
-"B<SSL_CTX_set_cert_store>() renvoie un pointeur vers le stockage de "
-"vérification de certificats actuel."
+"B<SSL_CTX_set_cert_store>() renvoie un pointeur vers le stockage actuel de "
+"vérifications de certificat."
 
 #. type: =head1
 #: C/ssl/SSL_CTX_set_cert_store.pod:23
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:19
 #: C/ssl/SSL_CTX_set_cipher_list.pod:23
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:35
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:38
 #: C/ssl/SSL_CTX_set_default_passwd_cb.pod:32
 #: C/ssl/SSL_CTX_set_generate_session_id.pod:31
 #: C/ssl/SSL_CTX_set_info_callback.pod:36
@@ -186,41 +186,41 @@
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_store.pod:30
 msgid ""
 "Typically the trusted certificate store is handled indirectly via using "
 "L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>.  Using "
 "the SSL_CTX_set_cert_store() and SSL_CTX_get_cert_store() functions it is "
 "possible to manipulate the X509_STORE object beyond the "
 "L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)> call."
 msgstr ""
 "L'emplacement de stockage des certificats de confiance est typiquement géré "
-"en utilisant L<SSL_CTX_load_verify_locations(3)|"
+"en utilisant L<B<SSL_CTX_load_verify_locations>(3)|"
 "SSL_CTX_load_verify_locations(3)>. L'utilisation des fonctions "
 "B<SSL_CTX_set_cert_store>() et B<SSL_CTX_get_cert_store>() est possible pour "
 "manipuler l'objet X509_STORE au delà de l'appel "
-"L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>."
+"L<B<SSL_CTX_load_verify_locations>(3)|SSL_CTX_load_verify_locations(3)>."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_store.pod:37
 msgid ""
 "Currently no detailed documentation on how to use the X509_STORE object is "
 "available. Not all members of the X509_STORE are used when the verification "
 "takes place. So will e.g. the verify_callback() be overridden with the "
 "verify_callback() set via the L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)> "
 "family of functions.  This document must therefore be updated when "
 "documentation about the X509_STORE object and its handling becomes available."
 msgstr ""
 "Aucune documentation détaillée du mode d'utilisation de l'objet X509_STORE "
 "n'est pour l'instant disponible. Les éléments du X509_STORE ne sont pas tous "
 "utilisés au moment de la vérification. Ainsi, par exemple, le "
 "B<verify_callback>() sera écrasé par le B<verify_callback>() défini par la "
-"famille de fonctions L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>. Ce "
+"famille de fonctions L<B<SSL_CTX_set_verify>(3)|SSL_CTX_set_verify(3)>. Ce "
 "document devra par conséquent être mis à jour lorsque la documentation de "
 "l'objet X509_STORE et de son traitement sera disponible."
 
 #. type: =head1
 #: C/ssl/SSL_CTX_set_cert_store.pod:45
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:57
 #: C/ssl/SSL_CTX_set_cipher_list.pod:61
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:59
 #: C/ssl/SSL_CTX_set_default_passwd_cb.pod:52
 #: C/ssl/SSL_CTX_set_generate_session_id.pod:132
@@ -234,21 +234,21 @@
 #: C/ssl/SSL_CTX_set_ssl_version.pod:38 C/ssl/SSL_CTX_set_timeout.pod:45
 #: C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:178
 #: C/ssl/SSL_CTX_set_tmp_dh_callback.pod:153
 #: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:148 C/ssl/SSL_CTX_set_verify.pod:161
 msgid "RETURN VALUES"
 msgstr "VALEURS DE RETOUR"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_store.pod:47
 msgid "SSL_CTX_set_cert_store() does not return diagnostic output."
-msgstr "B<SSL_CTX_set_cert_store>() ne renvoie pas la sortie de diagnostic."
+msgstr "B<SSL_CTX_set_cert_store>() ne renvoie pas de sortie de diagnostic."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_store.pod:49
 msgid "SSL_CTX_get_cert_store() returns the current setting."
 msgstr "B<SSL_CTX_set_cert_store>() renvoie la configuration actuelle."
 
 #. type: =head1
 #: C/ssl/SSL_CTX_set_cert_store.pod:51
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:61
 #: C/ssl/SSL_CTX_set_cipher_list.pod:66
@@ -269,127 +269,164 @@
 msgid "SEE ALSO"
 msgstr "VOIR AUSSI"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_store.pod:53
 msgid ""
 "L<ssl(3)|ssl(3)>, L<SSL_CTX_load_verify_locations(3)|"
 "SSL_CTX_load_verify_locations(3)>, L<SSL_CTX_set_verify(3)|"
 "SSL_CTX_set_verify(3)>"
 msgstr ""
-"L<ssl(3)|ssl(3)>, L<SSL_CTX_load_verify_locations(3)|"
-"SSL_CTX_load_verify_locations(3)>, L<SSL_CTX_set_verify(3)|"
+"L<B<ssl>(3)|ssl(3)>, L<B<SSL_CTX_load_verify_locations>(3)|"
+"SSL_CTX_load_verify_locations(3)>, L<B<SSL_CTX_set_verify>(3)|"
 "SSL_CTX_set_verify(3)>"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:5
 msgid ""
 "SSL_CTX_set_cert_verify_callback - set peer certificate verification "
 "procedure"
 msgstr ""
+"SSL_CTX_set_cert_verify_callback - Définir la procédure de vérification "
+"de certificat de pair"
 
 #. type: verbatim
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:11
 #, no-wrap
 msgid ""
 " void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*callback)(X509_STORE_CTX *,void *), void *arg);\n"
 "\n"
 msgstr ""
+" B<void SSL_CTX_set_cert_verify_callback(SSL_CTX *>I<ctx>B<, int (*>I<rappel>B<)(X509_STORE_CTX *,void *), void *>I<arg>B<);>\n"
+"\n"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:15
 msgid ""
 "SSL_CTX_set_cert_verify_callback() sets the verification callback function "
 "for I<ctx>. SSL objects that are created from I<ctx> inherit the setting "
 "valid at the time when L<SSL_new(3)|SSL_new(3)> is called."
 msgstr ""
+"B<SSL_CTX_set_cert_verify_callback>() définit la fonction de rappel de "
+"vérification pour I<ctx>. Les objets SSL créés à partir de I<ctx> héritent "
+"des réglages valables au moment de lâ??appel de L<B<SSL_new>(3)|SSL_new(3)>."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:21
 msgid ""
 "Whenever a certificate is verified during a SSL/TLS handshake, a "
 "verification function is called. If the application does not explicitly "
 "specify a verification callback function, the built-in verification function "
 "is used.  If a verification callback I<callback> is specified via "
 "SSL_CTX_set_cert_verify_callback(), the supplied callback function is called "
 "instead. By setting I<callback> to NULL, the default behaviour is restored."
 msgstr ""
+"Ã? chaque fois quâ??un certificat est vérifié durant une initiation de "
+"connexion SSL/TLS, une fonction de vérification est appelée. Si lâ??application "
+"ne précise pas de fonction de rappel de vérification, la fonction interne est "
+"utilisée. Si un rappel pour vérification I<rappel> est précisé à lâ??aide de "
+"B<SSL_CTX_set_cert_verify_callback>(), la fonction de rappel indiquée est "
+"appelée. En réglant I<rappel> à NULL, le comportement par défaut est restauré."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:28
 msgid ""
 "When the verification must be performed, I<callback> will be called with the "
 "arguments callback(X509_STORE_CTX *x509_store_ctx, void *arg). The argument "
 "I<arg> is specified by the application when setting I<callback>."
 msgstr ""
+"Quand une vérification doit être effectuée, I<rappel> sera appelé avec les "
+"arguments I<rappel(X509_STORE_CTX *x509_store_ctx, void *arg)>."
+"Lâ??argument I<arg> est indiqué par lâ??application lors de la configuration de "
+"I<rappel>."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:32
 msgid ""
 "I<callback> should return 1 to indicate verification success and 0 to "
 "indicate verification failure. If SSL_VERIFY_PEER is set and I<callback> "
 "returns 0, the handshake will fail. As the verification procedure may allow "
 "to continue the connection in case of failure (by always returning 1)  the "
 "verification result must be set in any case using the B<error> member of "
 "I<x509_store_ctx> so that the calling application will be informed about the "
 "detailed result of the verification procedure!"
 msgstr ""
+"I<rappel> retourne B<1> en cas de réussite et B<0> en cas dâ??échec. Si "
+"SSL_VERIFY_PEER est configuré et I<rappel> renvoie B<0>, lâ??initiation de "
+"connexion échouera. Comme la vérification de procédure permet de continuer la "
+"la connexion en cas dâ??échec (en renvoyant toujours B<1>), le résultat de la "
+"vérification doit, dans tous les cas, être indiqué en utilisant la partie "
+"B<error> de B<x509_store_ctx>, de façon que lâ??application appelante soit "
+"informée du résultat détaillé de la procédure de vérification !"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:40
 msgid ""
 "Within I<x509_store_ctx>, I<callback> has access to the I<verify_callback> "
 "function set using L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>."
 msgstr ""
+"Dans B<x509_store_ctx>, I<rappel> peut accéder à la fonction "
+"B<verify_callback> établie en utilisant L<B<SSL_CTX_set_verify>(3)|"
+"SSL_CTX_set_verify(3)>."
 
 #. type: =head1
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:43
 #: C/ssl/SSL_CTX_set_session_id_context.pod:47
 msgid "WARNINGS"
 msgstr "AVERTISSEMENTS"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:45
 msgid ""
 "Do not mix the verification callback described in this function with the "
 "B<verify_callback> function called during the verification process. The "
 "latter is set using the L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)> "
 "family of functions."
 msgstr ""
+"Ne pas mélanger le rappel de vérification décrit dans cette fonction avec le "
+"la fonction B<verify_callback> appelée durant la procédure de vérification. "
+"Cette dernière est définie en utilisant la famille de fonctions "
+"L<B<SSL_CTX_set_verify>(3)|SSL_CTX_set_verify(3)>."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:50
 msgid ""
 "Providing a complete verification procedure including certificate purpose "
 "settings etc is a complex task. The built-in procedure is quite powerful and "
 "in most cases it should be sufficient to modify its behaviour using the "
 "B<verify_callback> function."
 msgstr ""
+"Fournir une procédure de vérification complète incluant les indications "
+"dâ??objectif de certificat est une tâche complexe. La procédure interne est "
+"plutôt puissante, et, dans la plupart des cas, il sera suffisant de modifier "
+"son comportement en utilisant la fonction B<verify_callback>."
 
 #. type: =head1
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:55
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:63 C/ssl/SSL_CTX_set_verify.pod:149
 msgid "BUGS"
 msgstr "BOGUES"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:59
 msgid ""
 "SSL_CTX_set_cert_verify_callback() does not provide diagnostic information."
 msgstr ""
+"B<SSL_CTX_set_cert_verify_callback>() ne fournit pas dâ??information de "
+"diagnostic."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:63
 msgid ""
-"L<ssl(3)|ssl(3)>, L<SSL_CTX_set_verify(3)|SSL_CTX_set_verify(3)>, "
-"L<SSL_get_verify_result(3)|SSL_get_verify_result(3)>, "
-"L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>"
+"L<B<ssl>(3)|ssl(3)>, L<B<SSL_CTX_set_verify>(3)|SSL_CTX_set_verify(3)>, "
+"L<B<SSL_get_verify_result>(3)|SSL_get_verify_result(3)>, "
+"L<B<SSL_CTX_load_verify_locations>(3)|SSL_CTX_load_verify_locations(3)>"
 msgstr ""
 
 #. type: =head1
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:67
 #: C/ssl/SSL_CTX_set_generate_session_id.pod:144
 #: C/ssl/SSL_CTX_set_max_cert_list.pod:73 C/ssl/SSL_CTX_set_mode.pod:87
 #: C/ssl/SSL_CTX_set_msg_callback.pod:94 C/ssl/SSL_CTX_set_options.pod:331
 #: C/ssl/SSL_CTX_set_session_cache_mode.pod:132
 #: C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:191
 msgid "HISTORY"
@@ -399,53 +436,59 @@
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:69
 #, no-wrap
 msgid ""
 "Previous to OpenSSL 0.9.7, the I<arg> argument to B<SSL_CTX_set_cert_verify_callback>\n"
 "was ignored, and I<callback> was called simply as\n"
 " int (*callback)(X509_STORE_CTX *)\n"
 "To compile software written for previous versions of OpenSSL, a dummy\n"
 "argument will have to be added to I<callback>.\n"
 "\n"
 msgstr ""
+"Antérieurement à OpenSSL 0.9.7, lâ??argument I<arg> de B<SSL_CTX_set_cert_verify_callback>\n"
+"était ignoré et I<rappel> était simplement appelé comme ceci :\n"
+" int (*I<rappel>)(X509_STORE_CTX *)\n"
+"Pour compiler des logiciels écrits pour de précédentes versions dâ??OpenSSL, un "
+"argument factice doit être ajouté à I<rappel>.\n"
+"\n"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cipher_list.pod:5
 msgid ""
 "SSL_CTX_set_cipher_list, SSL_set_cipher_list - choose list of available "
 "SSL_CIPHERs"
 msgstr ""
 "SSL_CTX_set_cipher_list, SSL_set_cipher_list - Choisir la liste des "
 "SSL_CIPHER disponibles"
 
 #. type: verbatim
 #: C/ssl/SSL_CTX_set_cipher_list.pod:11
 #, no-wrap
 msgid ""
 " int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str);\n"
 " int SSL_set_cipher_list(SSL *ssl, const char *str);\n"
 "\n"
 msgstr ""
-" int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str);\n"
-" int SSL_set_cipher_list(SSL *ssl, const char *str);\n"
+" B<int SSL_CTX_set_cipher_list(SSL_CTX *>I<ctx>B<, const char *>I<str>B<);>\n"
+" B<int SSL_set_cipher_list(SSL *>I<ssl>B<, const char *>I<str>B<);>\n"
 "\n"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cipher_list.pod:16
 msgid ""
 "SSL_CTX_set_cipher_list() sets the list of available ciphers for B<ctx> "
 "using the control string B<str>. The format of the string is described in "
 "L<ciphers(1)|ciphers(1)>. The list of ciphers is inherited by all B<ssl> "
 "objects created from B<ctx>."
 msgstr ""
 "B<SSL_CTX_set_cipher_list>() définit la liste des algorithmes de chiffrement "
 "disponibles pour I<ctx> en utilisant la chaîne de contrôle I<str>. Le format "
-"de la chaîne est décrit dans L<ciphers(1)|ciphers(1)>. La liste "
+"de la chaîne est décrit dans L<B<ciphers>(1)|ciphers(1)>. La liste "
 "d'algorithmes de chiffrement est héritée par tous les objets I<ssl> créés à "
 "partir de I<ctx>."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cipher_list.pod:21
 msgid "SSL_set_cipher_list() sets the list of ciphers only for B<ssl>."
 msgstr ""
 "B<SSL_set_cipher_list>() ne définit la liste des algorithmes de chiffrement "
 "que pour I<ssl>."
 
@@ -458,21 +501,21 @@
 "corresponding ciphers are not compiled in or because they are mistyped, are "
 "simply ignored. Failure is only flagged if no ciphers could be collected at "
 "all."
 msgstr ""
 "La chaîne de contrôle I<str> devrait être universellement utilisable sans "
 "dépendre de détails de la configuration de bibliothèques (algorithmes de "
 "chiffrement compilés à l'intérieur). Ainsi, aucune vérification de syntaxe "
 "n'est effectuée. Les éléments qui ne sont pas reconnus, parce que les "
 "algorithmes de chiffrement correspondants ne sont pas compilés à "
 "l'intérieur, ou parce qu'ils n'ont pas été écrits correctement, sont "
-"simplement ignorés. Les échecs ne sont attribués que si aucun algorithme de "
+"simplement ignorés. Un échec nâ??est signalé que si aucun algorithme de "
 "chiffrement n'a pu être collecté."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cipher_list.pod:32
 msgid ""
 "It should be noted, that inclusion of a cipher to be used into the list is a "
 "necessary condition. On the client side, the inclusion into the list is also "
 "sufficient. On the server side, additional restrictions apply. All ciphers "
 "have additional requirements. ADH ciphers don't need a certificate, but DH-"
 "parameters must have been set. All other ciphers need a corresponding "
@@ -495,185 +538,220 @@
 "temporary 512 bit RSA key, as typically the supplied key has a length of "
 "1024 bit (see L<SSL_CTX_set_tmp_rsa_callback(3)|"
 "SSL_CTX_set_tmp_rsa_callback(3)>).  RSA ciphers using EDH need a certificate "
 "and key and additional DH-parameters (see L<SSL_CTX_set_tmp_dh_callback(3)|"
 "SSL_CTX_set_tmp_dh_callback(3)>)."
 msgstr ""
 "Seul un algorithme de chiffrement RSA peut être choisi quand un certificat "
 "RSA est disponible. Les algorithmes de chiffrement RSA exportés avec une "
 "taille de clef de 512 bits pour la clef RSA ont besoin d'une clef RSA "
 "temporaire de 512 bits, puisque les clefs typiquement fournies ont une "
-"taille de 1024 bits (consultez L<SSL_CTX_set_tmp_rsa_callback(3)|"
+"taille de 1024 bits (consultez L<B<SSL_CTX_set_tmp_rsa_callback>(3)|"
 "SSL_CTX_set_tmp_rsa_callback(3)>). Les algorithmes de chiffrement RSA "
 "utilisant EDH ont besoin d'un certificat et d'une clef et de paramètres DH "
-"supplémentaires (consultez L<SSL_CTX_set_tmp_dh_callback(3)|"
+"supplémentaires (consultez L<B<SSL_CTX_set_tmp_dh_callback>(3)|"
 "SSL_CTX_set_tmp_dh_callback(3)>)."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cipher_list.pod:47
 msgid ""
 "A DSA cipher can only be chosen, when a DSA certificate is available.  DSA "
 "ciphers always use DH key exchange and therefore need DH-parameters (see "
 "L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>)."
 msgstr ""
 "Seul un algorithme de chiffrement DSA peut être choisi quand un certificat "
 "DSA est disponible. Les algorithmes de chiffrement DSA utilisent toujours un "
-"échange de clef DH, et ont par conséquent besoin de paramètres DH (consultez "
-"L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>)."
+"échange de clefs DH, et ont par conséquent besoin de paramètres DH (consultez "
+"L<B<SSL_CTX_set_tmp_dh_callback>(3)|SSL_CTX_set_tmp_dh_callback(3)>)."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cipher_list.pod:51
 msgid ""
 "When these conditions are not met for any cipher in the list (e.g. a client "
 "only supports export RSA ciphers with a asymmetric key length of 512 bits "
 "and the server is not configured to use temporary RSA keys), the \"no shared "
 "cipher\" (SSL_R_NO_SHARED_CIPHER) error is generated and the handshake will "
 "fail."
 msgstr ""
-"Quand ces conditions ne sont pas réunies pour un algorithme de chiffrement "
+"Quand ces conditions ne sont pas réunies pour aucun algorithme de chiffrement "
 "de la liste (par exemple un client qui ne gère que l'exportation "
 "d'algorithmes de chiffrement RSA avec une taille de clef asymétrique de "
 "512 bits et que le serveur n'est pas configuré pour utiliser des clefs RSA "
 "temporaires), l'erreur « pas d'algorithme de chiffrement "
 "partagé » (SSL_R_NO_SHARED_CIPHER) est générée, et l'initialisation échouera."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cipher_list.pod:57
 msgid ""
 "If the cipher list does not contain any SSLv2 cipher suites (this is the "
 "default) then SSLv2 is effectively disabled and neither clients nor servers "
 "will attempt to use SSLv2."
 msgstr ""
+"Si la liste dâ??algorithmes de chiffrement ne contient aucune suite de "
+"chiffrement SSLv2 (état par défaut), alors SSLv2 est réellement désactivé et "
+"ni les clients, ni les serveurs, ne pourront utiliser SSLv2."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cipher_list.pod:63
 msgid ""
 "SSL_CTX_set_cipher_list() and SSL_set_cipher_list() return 1 if any cipher "
 "could be selected and 0 on complete failure."
 msgstr ""
 "B<SSL_CTX_set_cipher_list>() et B<SSL_set_cipher_list>() renvoient B<1> si "
 "un algorithme de chiffrement a pu être sélectionné et B<0> en cas d'échec "
 "complet."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_cipher_list.pod:68
 msgid ""
 "L<ssl(3)|ssl(3)>, L<SSL_get_ciphers(3)|SSL_get_ciphers(3)>, "
 "L<SSL_CTX_use_certificate(3)|SSL_CTX_use_certificate(3)>, "
 "L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>, "
 "L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>, "
 "L<ciphers(1)|ciphers(1)>"
 msgstr ""
-"L<ssl(3)|ssl(3)>, L<SSL_get_ciphers(3)|SSL_get_ciphers(3)>, "
-"L<SSL_CTX_use_certificate(3)|SSL_CTX_use_certificate(3)>, "
-"L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>, "
-"L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>, "
-"L<ciphers(1)|ciphers(1)>"
+"L<B<ssl>(3)|ssl(3)>, L<B<SSL_get_ciphers>(3)|SSL_get_ciphers(3)>, "
+"L<B<SSL_CTX_use_certificate>(3)|SSL_CTX_use_certificate(3)>, "
+"L<B<SSL_CTX_set_tmp_rsa_callback>(3)|SSL_CTX_set_tmp_rsa_callback(3)>, "
+"L<B<SSL_CTX_set_tmp_dh_callback>(3)|SSL_CTX_set_tmp_dh_callback(3)>, "
+"L<B<ciphers>(1)|ciphers(1)>"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:5
 msgid ""
 "SSL_CTX_set_client_CA_list, SSL_set_client_CA_list, SSL_CTX_add_client_CA, "
 "SSL_add_client_CA - set list of CAs sent to the client when requesting a "
 "client certificate"
 msgstr ""
+"SSL_CTX_set_client_CA_list, SSL_set_client_CA_list, SSL_CTX_add_client_CA, "
+"SSL_add_client_CA - Définir la liste dâ??autorités de certification (CA) "
+"adressée au client lors dâ??une demande de certificat client"
 
 #. type: verbatim
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:11
 #, no-wrap
 msgid ""
-" #include <openssl/ssl.h>\n"
+" B<#include <openssl/ssl.h>>\n"
 " \n"
 msgstr ""
 
 #. type: verbatim
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:13
 #, no-wrap
 msgid ""
-" void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *list);\n"
-" void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *list);\n"
-" int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *cacert);\n"
-" int SSL_add_client_CA(SSL *ssl, X509 *cacert);\n"
+" B<void SSL_CTX_set_client_CA_list(SSL_CTX *>I<ctx>B<, STACK_OF(X509_NAME)*>I<liste>B<);>\n"
+" B<void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *>I<liste>B<);>\n"
+" B<int SSL_CTX_add_client_CA(SSL_CTX *>I<ctx>I<, X509 *>I<ca_cert>B<);>\n"
+" B<int SSL_add_client_CA(SSL *>I<ssl>B<, X509 *>I<ca_cert>B<);>\n"
 "\n"
 msgstr ""
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:20
 msgid ""
 "SSL_CTX_set_client_CA_list() sets the B<list> of CAs sent to the client when "
 "requesting a client certificate for B<ctx>."
 msgstr ""
+"B<SSL_CTX_set_client_CA_list>() définit la I<liste> de CA adressée au client "
+"lors dâ??une requête de certificat client pour I<ctx>."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:23
 msgid ""
 "SSL_set_client_CA_list() sets the B<list> of CAs sent to the client when "
 "requesting a client certificate for the chosen B<ssl>, overriding the "
 "setting valid for B<ssl>'s SSL_CTX object."
 msgstr ""
+"B<SSL_set_client_CA_list>() définit la I<liste> de CA adressée au client "
+"lors dâ??une requête de certificat client pour le I<ssl> choisi, redéfinissant "
+"le réglage valable de lâ??objet SSL_CTX de I<ssl>."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:27
 msgid ""
 "SSL_CTX_add_client_CA() adds the CA name extracted from B<cacert> to the "
 "list of CAs sent to the client when requesting a client certificate for "
 "B<ctx>."
 msgstr ""
+"B<SSL_CTX_add_client_CA>() ajoute le nom de la CA, extrait de I<ca_cert>, à la "
+"liste de CA adressée au client lors dâ??une requête de certificat client pour "
+"I<ctx>."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:31
 msgid ""
 "SSL_add_client_CA() adds the CA name extracted from B<cacert> to the list of "
 "CAs sent to the client when requesting a client certificate for the chosen "
 "B<ssl>, overriding the setting valid for B<ssl>'s SSL_CTX object."
 msgstr ""
+"B<SSL_add_client_CA>() ajoute le nom de la CA extrait de I<ca_cert> à la liste "
+"de CA adressée au client lors dâ??une requête dâ??un certificat client pour le "
+"I<ssl> choisi, redéfinissant le réglage valable pour lâ??objet SSL_CTX de I<ssl>."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:37
 msgid ""
 "When a TLS/SSL server requests a client certificate (see "
 "B<SSL_CTX_set_verify(3)>), it sends a list of CAs, for which it will accept "
 "certificates, to the client."
 msgstr ""
+"Quand un serveur TLS/SSL demande un certificat client (consultez "
+"B<SSL_CTX_set_verify>(3)), il envoie une liste de CA, depuis laquelle il "
+"acceptera des certificats, au client."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:41
 msgid ""
 "This list must explicitly be set using SSL_CTX_set_client_CA_list() for "
 "B<ctx> and SSL_set_client_CA_list() for the specific B<ssl>. The list "
 "specified overrides the previous setting. The CAs listed do not become "
 "trusted (B<list> only contains the names, not the complete certificates); "
 "use L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)> to "
 "additionally load them for verification."
 msgstr ""
+"Cette liste doit clairement être définie en utilisant "
+"B<SSL_CTX_set_client_CA_list>() pour I<ctx> et B<SSL_set_client_CA_list>() pour "
+"le I<ssl> particulier. La liste indiquée redéfinit la précédente configuration. "
+"Les CA listées ne deviennent pas de confiance (I<liste> contient seulement "
+"les noms, mais pas les certificats en entier) ; utilisez "
+"L<B<SSL_CTX_load_verify_locations>(3)|SSL_CTX_load_verify_locations(3)> pour "
+"en plus les charger pour la vérification."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:48
 msgid ""
 "If the list of acceptable CAs is compiled in a file, the "
 "L<SSL_load_client_CA_file(3)|SSL_load_client_CA_file(3)> function can be "
 "used to help importing the necessary data."
 msgstr ""
+"Si la liste de CA acceptables est dressée dans un fichier, la fonction "
+"L<B<SSL_load_client_CA_file>(3)|SSL_load_client_CA_file(3)> peut être "
+"utilisée pour lâ??importation des données nécessaires."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:52
 msgid ""
 "SSL_CTX_add_client_CA() and SSL_add_client_CA() can be used to add "
 "additional items the list of client CAs. If no list was specified before "
 "using SSL_CTX_set_client_CA_list() or SSL_set_client_CA_list(), a new client "
 "CA list for B<ctx> or B<ssl> (as appropriate) is opened."
 msgstr ""
+"B<SSL_CTX_add_client_CA>() et B<SSL_add_client_CA>() peuvent être utilisées "
+"pour ajouter des éléments dans la liste de CA client. Si aucune liste nâ??était "
+"indiquée avant lâ??utilisation de B<SSL_CTX_set_client_CA_list>() ou "
+"B<SSL_set_client_CA_list>(), une nouvelle liste de CA client pour I<ctx> ou "
+"I<ssl> (selon le cas) est ouverte."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:57
 msgid "These functions are only useful for TLS/SSL servers."
-msgstr ""
+msgstr "Ces fonctions sont seulement utiles pour les serveurs TLS/SSL."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:61
 msgid ""
 "SSL_CTX_set_client_CA_list() and SSL_set_client_CA_list() do not return "
 "diagnostic information."
 msgstr ""
 "B<SSL_CTX_set_client_CA_list>() et B<SSL_set_client_CA_list>() ne renvoient "
 "pas de renseignements de diagnostic."
 
@@ -694,20 +772,23 @@
 msgid "Z<>0"
 msgstr "Z<>0"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:71
 msgid ""
 "A failure while manipulating the STACK_OF(X509_NAME) object occurred or the "
 "X509_NAME could not be extracted from B<cacert>. Check the error stack to "
 "find out the reason."
 msgstr ""
+"Une erreur lors de la manipulation de lâ??objet STACK_OF(X509_NAME) est "
+"survenue ou X509_NAME nâ??a pu être extrait de I<ca_cert>. Vérifiez la pile "
+"dâ??erreurs pour en trouver la raison."
 
 #. type: =item
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:75
 #: C/ssl/SSL_CTX_set_session_id_context.pod:73
 #: C/ssl/SSL_CTX_set_ssl_version.pod:49
 #: C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:87
 msgid "Z<>1"
 msgstr "Z<>1"
 
 #. type: textblock
@@ -724,162 +805,236 @@
 #: C/ssl/SSL_CTX_set_info_callback.pod:107
 #: C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:126
 #: C/ssl/SSL_CTX_set_tmp_dh_callback.pod:101
 #: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:97 C/ssl/SSL_CTX_set_verify.pod:165
 msgid "EXAMPLES"
 msgstr "EXEMPLES"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:83
 msgid "Scan all certificates in B<CAfile> and list them as acceptable CAs:"
-msgstr ""
+msgstr "Examiner tous les certificats dans I<fichier_CA> et les incorporer "
+"dans la liste de CA acceptables :"
 
 #. type: verbatim
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:85
 #, no-wrap
 msgid ""
 "  SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));\n"
 "\n"
 msgstr ""
+"  SSL_CTX_set_client_CA_list(I<ctx>,SSL_load_client_CA_file(I<fichier_CA>));\n"
+"\n"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_CA_list.pod:89
 msgid ""
 "L<ssl(3)|ssl(3)>, L<SSL_get_client_CA_list(3)|SSL_get_client_CA_list(3)>, "
 "L<SSL_load_client_CA_file(3)|SSL_load_client_CA_file(3)>, "
 "L<SSL_CTX_load_verify_locations(3)|SSL_CTX_load_verify_locations(3)>"
 msgstr ""
+"L<B<ssl(3)|ssl>(3)>, L<B<SSL_get_client_CA_list>(3)|SSL_get_client_CA_list(3)>, "
+"L<B<SSL_load_client_CA_file>(3)|SSL_load_client_CA_file(3)>, "
+"L<B<SSL_CTX_load_verify_locations>(3)|SSL_CTX_load_verify_locations(3)>"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:5
 msgid ""
 "SSL_CTX_set_client_cert_cb, SSL_CTX_get_client_cert_cb - handle client "
 "certificate callback function"
 msgstr ""
+"SSL_CTX_set_client_cert_cb, SSL_CTX_get_client_cert_cb - Gestion de la "
+"fonction de rappel de certificat client."
 
 #. type: verbatim
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:11
 #, no-wrap
 msgid ""
 " void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));\n"
 " int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);\n"
 " int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);\n"
 "\n"
 msgstr ""
+" B<void SSL_CTX_set_client_cert_cb(SSL_CTX *>I<ctx>B<, int (*client_cert_cb)(SSL *>I<ssl>B<, X509 **x509, EVP_PKEY **pkey));>\n"
+" B<int (*SSL_CTX_get_client_cert_cb(SSL_CTX *>I<ctx>B<))(SSL *>I<ssl>B<, X509 **x509, EVP_PKEY **pkey);>\n"
+" B<int (*client_cert_cb)(SSL *>I<ssl>B<, X509 **x509, EVP_PKEY **pkey);>\n"
+"\n"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:17
 msgid ""
 "SSL_CTX_set_client_cert_cb() sets the B<client_cert_cb()> callback, that is "
 "called when a client certificate is requested by a server and no certificate "
 "was yet set for the SSL object."
 msgstr ""
+"B<SSL_CTX_set_client_cert_cb>() définit le rappel B<client_cert_cb()>, qui "
+"est appelé lors dâ??une demande de certificat client par un serveur et quâ??aucun "
+"certificat nâ??a été défini pour lâ??objet SSL."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:21
 msgid "When B<client_cert_cb()> is NULL, no callback function is used."
-msgstr ""
+msgstr "Lorsque B<client_cert_cb()> est NULL, aucune fonction de rappel nâ??est "
+"utilisée."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:23
 msgid ""
 "SSL_CTX_get_client_cert_cb() returns a pointer to the currently set callback "
 "function."
 msgstr ""
+"B<SSL_CTX_ge_client_cert_cb>() renvoie un pointeur vers la fonction de rappel "
+"actuellement définie."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:26
 msgid ""
 "client_cert_cb() is the application defined callback. If it wants to set a "
 "certificate, a certificate/private key combination must be set using the "
 "B<x509> and B<pkey> arguments and \"1\" must be returned. The certificate "
 "will be installed into B<ssl>, see the NOTES and BUGS sections.  If no "
 "certificate should be set, \"0\" has to be returned and no certificate will "
 "be sent. A negative return value will suspend the handshake and the "
 "handshake function will return immediately. L<SSL_get_error(3)|"
 "SSL_get_error(3)> will return SSL_ERROR_WANT_X509_LOOKUP to indicate, that "
 "the handshake was suspended. The next call to the handshake function will "
 "again lead to the call of client_cert_cb(). It is the job of the "
 "client_cert_cb() to store information about the state of the last call, if "
 "required to continue."
 msgstr ""
+"B<client_cert_cb()> est le rappel défini par lâ??application. Si elle veut "
+"définir un certificat, une combinaison clef/certificat privé doit être indiquée"
+"en utilisant les arguments B<x509> et B<pkey> et B<1> doit être renvoyé. Le "
+"certificat sera installé dans I<ssl> ; consultez les sections NOTES et BOGUES. "
+"Si aucun certificat ne doit être défini, B<0> doit être renvoyé et aucun "
+"certificat ne sera adressé. Le renvoi dâ??une valeur négative suspendra "
+"lâ??initiation de connexion et la fonction dâ??initiation renverra immédiatement. "
+"L<B<SSL_get_error>(3)|SSL_get_error(3)> renverra SSL_ERROR_WANT_X509_LOOKUP "
+"pour signaler que lâ??initiation est suspendue. Le prochain appel à la fonction "
+"dâ??initiation amènera de nouveau à lâ??appel de B<client_cert_cb()>. Câ??est au "
+"B<client_cert_cb()> dâ??emmagasiner lâ??information sur lâ??état du dernier appel, "
+"si une demande de continuation est faite."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:40
 msgid ""
 "During a handshake (or renegotiation) a server may request a certificate "
 "from the client. A client certificate must only be sent, when the server did "
 "send the request."
 msgstr ""
+"Pendant lâ??initialisation de connexion (ou renégociation), un serveur peut "
+"demander un certificat au client. Un certificat client doit seulement être "
+"adressé, lorsque le serveur a bien envoyé la requête."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:44
 msgid ""
 "When a certificate was set using the L<SSL_CTX_use_certificate(3)|"
 "SSL_CTX_use_certificate(3)> family of functions, it will be sent to the "
 "server. The TLS standard requires that only a certificate is sent, if it "
 "matches the list of acceptable CAs sent by the server. This constraint is "
 "violated by the default behavior of the OpenSSL library. Using the callback "
 "function it is possible to implement a proper selection routine or to allow "
 "a user interaction to choose the certificate to be sent."
 msgstr ""
+"Quand un certificat a été défini en utilisant la famille de fonctions "
+"L<B<SSL_CTX_use_certificate>(3)|SSL_CTX_use_certificate(3)>, il est adressé "
+"au serveur. Le standard TLS demande que seulement un certificat soit adressé, "
+"sâ??il a une correspondance dans la liste de CA acceptables envoyée par le "
+"serveur. Cette contrainte nâ??est pas respectée par le comportement par défaut "
+"de la bibliothèque OpenSSL. Lâ??utilisation de la fonction de rappel permet "
+"dâ??implémenter une routine de sélection appropriée ou de choisir le certificat "
+"à envoyer par une interaction de lâ??utilisateur."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:53
 msgid ""
 "If a callback function is defined and no certificate was yet defined for the "
 "SSL object, the callback function will be called.  If the callback function "
 "returns a certificate, the OpenSSL library will try to load the private key "
 "and certificate data into the SSL object using the SSL_use_certificate() and "
 "SSL_use_private_key() functions.  Thus it will permanently install the "
 "certificate and key for this SSL object. It will not be reset by calling "
 "L<SSL_clear(3)|SSL_clear(3)>.  If the callback returns no certificate, the "
 "OpenSSL library will not send a certificate."
 msgstr ""
+"Si une fonction de rappel est définie et quâ??aucun certificat nâ??a été défini "
+"pour lâ??objet SSL, la fonction de rappel est appelée. Si la fonction de rappel "
+"renvoie un certificat, la bibliothèque OpenSSL essayera de charger la clef "
+"privée et les données de certificat dans lâ??objet SSL, en utilisant les "
+"fonctions B<SSL_use_certificate>() et B<SSL_use_private_key>(). Par conséquent, "
+"les clef et certificat seront installés définitivement pour lâ??objet SSL. Ils "
+"ne seront pas réinitialiser par L<B<SSL_clear>(3)|SSL_clear(3)>. Si le rappel "
+"ne renvoie aucun certificat, la bibliothèque OpenSSl nâ??adressera pas de "
+"certificat."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:65
 msgid ""
 "The client_cert_cb() cannot return a complete certificate chain, it can only "
 "return one client certificate. If the chain only has a length of 2, the root "
 "CA certificate may be omitted according to the TLS standard and thus a "
 "standard conforming answer can be sent to the server. For a longer chain, "
 "the client must send the complete chain (with the option to leave out the "
 "root CA certificate). This can only be accomplished by either adding the "
 "intermediate CA certificates into the trusted certificate store for the "
 "SSL_CTX object (resulting in having to add CA certificates that otherwise "
 "maybe would not be trusted), or by adding the chain certificates using the "
 "L<SSL_CTX_add_extra_chain_cert(3)|SSL_CTX_add_extra_chain_cert(3)> function, "
 "which is only available for the SSL_CTX object as a whole and that therefore "
 "probably can only apply for one client certificate, making the concept of "
 "the callback function (to allow the choice from several certificates) "
 "questionable."
 msgstr ""
+"B<client_cert_cb()> ne peut pas renvoyé une chaine de certificats complète, "
+"il peut simplement renvoyé un certificat client. Si la chaine est de longueur 2 "
+"le certificat du CA racine peut être omis en accord avec le standard TLS et "
+"donc, une réponse conforme au standard peut être adressée au serveur. Pour une "
+"chaine plus longue, le client doit envoyé la chaine complète (avec lâ??option "
+"dâ??omettre le certificat du CA racine). Cela peut être uniquement accompli "
+"soit en ajoutant les certificats de CA intermédiaires dans le stockage de "
+"certificats de confiance pour lâ??objet SSL_CTX (avec pour conséquence dâ??avoir "
+"à ajouter des certificats de CA qui peut-être ne seraient pas considérés de "
+"confiance), soit en ajoutant la chaine de certificats avec la fonction "
+"L<B<SSL_CTX_add_extra_chain_cert>(3)|SSL_CTX_add_extra_chain_cert(3)>, qui est "
+"seulement disponible pour lâ??objet SSL_CTX globalement, et par conséquent peut "
+"probablement sâ??appliquer à un seul certificat client, rendant le concept de "
+"fonction de rappel (pour permettre le choix parmi plusieurs certificats) "
+"discutable."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:81
 msgid ""
 "Once the SSL object has been used in conjunction with the callback function, "
 "the certificate will be set for the SSL object and will not be cleared even "
 "when L<SSL_clear(3)|SSL_clear(3)> is being called. It is therefore mandatory "
 "to destroy the SSL object using L<SSL_free(3)|SSL_free(3)> and create a new "
 "one to return to the previous state."
 msgstr ""
+"Une fois que lâ??objet SSL a été utilisé conjointement avec la fonction de "
+"rappel, le certificat sera défini pour lâ??objet SSL et ne sera pas effacé "
+"même quand L<B<SSL_clear>(3)|SSL_clear(3)> sera appelée. Il est donc "
+"obligatoire de détruire lâ??objet SSL avec L<B<SSL_free>(3)|SSL_free(3)> et "
+"créer un nouvel objet pour retourner à lâ??état précédent."
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_client_cert_cb.pod:89
 msgid ""
 "L<ssl(3)|ssl(3)>, L<SSL_CTX_use_certificate(3)|SSL_CTX_use_certificate(3)>, "
 "L<SSL_CTX_add_extra_chain_cert(3)|SSL_CTX_add_extra_chain_cert(3)>, "
 "L<SSL_get_client_CA_list(3)|SSL_get_client_CA_list(3)>, L<SSL_clear(3)|"
 "SSL_clear(3)>, L<SSL_free(3)|SSL_free(3)>"
 msgstr ""
+"L<B<ssl>(3)|ssl(3)>, L<B<SSL_CTX_use_certificate>(3)|SSL_CTX_use_certificate(3)>, "
+"L<B<SSL_CTX_add_extra_chain_cert>(3)|SSL_CTX_add_extra_chain_cert(3)>, "
+"L<B<SSL_get_client_CA_list>(3)|SSL_get_client_CA_list(3)>, L<B<SSL_clear>(3)|"
+"SSL_clear(3)>, L<B<SSL_free>(3)|SSL_free(3)>"
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_default_passwd_cb.pod:5
 msgid ""
 "SSL_CTX_set_default_passwd_cb, SSL_CTX_set_default_passwd_cb_userdata - set "
 "passwd callback for encrypted PEM file handling"
 msgstr ""
 
 #. type: verbatim
 #: C/ssl/SSL_CTX_set_default_passwd_cb.pod:11

Attachment: fr.po.xz
Description: application/xz


Reply to: