[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#777353: marked as done (unblock: manpages-fr-extra/20150130)



Your message dated Sat, 07 Feb 2015 19:48:09 +0000
with message-id <1423338489.746.8.camel@adam-barratt.org.uk>
and subject line Re: Bug#777353: unblock: manpages-fr-extra/20150130
has caused the Debian Bug report #777353,
regarding unblock: manpages-fr-extra/20150130
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
777353: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777353
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian.org@packages.debian.org
Usertags: unblock

TL;DR: Just a translation update in sync with the latest openssl update

Please unblock package manpages-fr-extra

Since the French translation of openssl is outsourced in this package,
this is an update to keep track of the changes introduced in version
1.0.1k-1 [see attached mfe_openssl.diff for the original changes].

I know it’s officially way too late for translation-only update, but I
obviously couldn’t propose it sooner, and Policy 12.1 advises: “If a
localized version of a manual page is provided, it should […] be
up-to-date” (by the way, I’d be happy to prepare similar stable updates
during Jessie when relevant, ditto for Wheezy if you are willing to
consider them).

Furthermore, a handful of typo fixes and other minor version updates
have been handled as documented in the changelog:

manpages-fr-extra (20150130) unstable; urgency=medium

  [ David Prévot ]
  * dosfstools: Sync with 3.0.27-1
  * findutils: tfix (Closes: #776405)
  * glibc: Sync with 2.19-13
  * openssl: Sync with 1.0.1k-1
  * sysvinit: Sync with 2.88dsf-58
  * util-linux: Sync with 2.25.2-4.1

  [ Vincent Danjean ]
  * bash: tfix (Closes: #690883)

 -- David Prévot <taffit@debian.org>  Fri, 30 Jan 2015 16:47:59 -0400

The full debdiff attached [mef.diff] is big because of the way POT and
PO files are kept up to date, but the actual changes are minimal (I can
send you the relevant Git commits if you wish to review the French
translation changes).

The following binary debdiff confirms no pages have been added or
removed:

$ debdiff ../manpages-fr-extra_201{41109,50130}_amd64.changes  
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)
------------------------------------------------
Installed-Size: [-1962-] {+1959+}
Version: [-20141109-] {+20150130+}


unblock manpages-fr-extra/20150130

Thanks in advance for considering, and apologies if I happen to have
wasted your time here.

Regards

David
--- manpages-fr-extra-20141109/openssl/C/apps/dgst.pod	2014-11-05 22:29:58.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/apps/dgst.pod	2015-01-30 16:06:44.000000000 -0400
@@ -12,9 +12,9 @@
 [B<-d>]
 [B<-hex>]
 [B<-binary>]
+[B<-r>]
 [B<-hmac arg>]
 [B<-non-fips-allow>]
-[B<-r>]
 [B<-out filename>]
 [B<-sign filename>]
 [B<-keyform arg>]
@@ -70,7 +70,8 @@
 
 =item B<-non-fips-allow>
 
-allow use of non FIPS digest.
+Allow use of non FIPS digest when in FIPS mode.  This has no effect when not in
+FIPS mode.
 
 =item B<-out filename>
 
--- manpages-fr-extra-20141109/openssl/C/apps/ocsp.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/apps/ocsp.pod	2015-01-30 16:06:44.000000000 -0400
@@ -133,6 +133,10 @@
 B<hostname> on port B<port>. B<path> specifies the HTTP path name to use
 or "/" by default.
 
+=item B<-timeout seconds>
+
+connection timeout to the OCSP responder in seconds
+
 =item B<-CAfile file>, B<-CApath pathname>
 
 file or pathname containing trusted CA certificates. These are used to verify
--- manpages-fr-extra-20141109/openssl/C/crypto/EVP_EncryptInit.pod	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/crypto/EVP_EncryptInit.pod	2015-01-30 16:06:44.000000000 -0400
@@ -115,7 +115,7 @@
 multiple times to encrypt successive blocks of data. The amount
 of data written depends on the block alignment of the encrypted data:
 as a result the amount of data written may be anything from zero bytes
-to (inl + cipher_block_size - 1) so B<outl> should contain sufficient
+to (inl + cipher_block_size - 1) so B<out> should contain sufficient
 room. The actual number of bytes written is placed in B<outl>.
 
 If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
--- manpages-fr-extra-20141109/openssl/C/crypto/EVP_PKEY_encrypt.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/crypto/EVP_PKEY_encrypt.pod	2015-01-30 16:06:44.000000000 -0400
@@ -43,19 +43,23 @@
 
 =head1 EXAMPLE
 
-Encrypt data using OAEP (for RSA keys):
+Encrypt data using OAEP (for RSA keys). See also L<PEM_read_PUBKEY(3)|pem(3)> or
+L<d2i_X509(3)|d2i_X509(3)> for means to load a public key. You may also simply
+set 'eng = NULL;' to start with the default OpenSSL RSA implementation:
 
  #include <openssl/evp.h>
  #include <openssl/rsa.h>
+ #include <openssl/engine.h>
 
  EVP_PKEY_CTX *ctx;
+ ENGINE *eng;
  unsigned char *out, *in;
  size_t outlen, inlen; 
  EVP_PKEY *key;
- /* NB: assumes key in, inlen are already set up
+ /* NB: assumes eng, key, in, inlen are already set up,
   * and that key is an RSA public key
   */
- ctx = EVP_PKEY_CTX_new(key);
+ ctx = EVP_PKEY_CTX_new(key,eng);
  if (!ctx)
 	/* Error occurred */
  if (EVP_PKEY_encrypt_init(ctx) <= 0)
@@ -79,6 +83,8 @@
 
 =head1 SEE ALSO
 
+L<d2i_X509(3)|d2i_X509(3)>,
+L<engine(3)|engine(3)>,
 L<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>,
 L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)>,
 L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>,
--- manpages-fr-extra-20141109/openssl/C/crypto/X509_NAME_add_entry_by_txt.pod	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/crypto/X509_NAME_add_entry_by_txt.pod	2015-01-30 16:06:44.000000000 -0400
@@ -81,14 +81,14 @@
  nm = X509_NAME_new();
  if (nm == NULL)
 	/* Some error */
- if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,
-			"C", "UK", -1, -1, 0))
+ if (!X509_NAME_add_entry_by_txt(nm, "C", MBSTRING_ASC, 
+			"UK", -1, -1, 0))
 	/* Error */
- if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,
-			"O", "Disorganized Organization", -1, -1, 0))
+ if (!X509_NAME_add_entry_by_txt(nm, "O", MBSTRING_ASC,
+			"Disorganized Organization", -1, -1, 0))
 	/* Error */
- if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,
-			"CN", "Joe Bloggs", -1, -1, 0))
+ if (!X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC,
+			"Joe Bloggs", -1, -1, 0))
 	/* Error */
 
 =head1 RETURN VALUES
--- manpages-fr-extra-20141109/openssl/C/crypto/X509_NAME_get_index_by_NID.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/crypto/X509_NAME_get_index_by_NID.pod	2015-01-30 16:06:44.000000000 -0400
@@ -59,6 +59,10 @@
 X509_NAME_get_entry() on any matching indices and then the
 various B<X509_NAME_ENTRY> utility functions on the result.
 
+The list of all relevant B<NID_*> and B<OBJ_* codes> can be found in
+the source code header files E<lt>openssl/obj_mac.hE<gt> and/or
+E<lt>openssl/objects.hE<gt>.
+
 =head1 EXAMPLES
 
 Process all entries:
--- manpages-fr-extra-20141109/openssl/C/ssl/SSL_CTX_set_mode.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/ssl/SSL_CTX_set_mode.pod	2015-01-30 16:06:44.000000000 -0400
@@ -71,6 +71,16 @@
 save around 34k per idle SSL connection.
 This flag has no effect on SSL v2 connections, or on DTLS connections.
 
+=item SSL_MODE_SEND_FALLBACK_SCSV
+
+Send TLS_FALLBACK_SCSV in the ClientHello.
+To be set only by applications that reconnect with a downgraded protocol
+version; see draft-ietf-tls-downgrade-scsv-00 for details.
+
+DO NOT ENABLE THIS if your application attempts a normal handshake.
+Only use this in explicit fallback retries, following the guidance
+in draft-ietf-tls-downgrade-scsv-00.
+
 =back
 
 =head1 RETURN VALUES
--- manpages-fr-extra-20141109/openssl/C/ssl/SSL_CTX_set_options.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/ssl/SSL_CTX_set_options.pod	2015-01-30 16:06:44.000000000 -0400
@@ -158,15 +158,7 @@
 
 =item SSL_OP_EPHEMERAL_RSA
 
-Always use ephemeral (temporary) RSA key when doing RSA operations
-(see L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).
-According to the specifications this is only done, when a RSA key
-can only be used for signature operations (namely under export ciphers
-with restricted RSA keylength). By setting this option, ephemeral
-RSA keys are always used. This option breaks compatibility with the
-SSL/TLS specifications and may lead to interoperability problems with
-clients and should therefore never be used. Ciphers with EDH (ephemeral
-Diffie-Hellman) key exchange should be used instead.
+This option is no longer implemented and is treated as no op.
 
 =item SSL_OP_CIPHER_SERVER_PREFERENCE
 
--- manpages-fr-extra-20141109/openssl/C/ssl/SSL_CTX_set_tmp_rsa_callback.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/ssl/SSL_CTX_set_tmp_rsa_callback.pod	2015-01-30 16:06:44.000000000 -0400
@@ -74,21 +74,14 @@
 in order to achieve forward secrecy (see
 L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
 
-On OpenSSL servers ephemeral RSA key exchange is therefore disabled by default
-and must be explicitly enabled  using the SSL_OP_EPHEMERAL_RSA option of
-L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, violating the TLS/SSL
-standard. When ephemeral RSA key exchange is required for export ciphers,
-it will automatically be used without this option!
-
-An application may either directly specify the key or can supply the key via
-a callback function. The callback approach has the advantage, that the
-callback may generate the key only in case it is actually needed. As the
-generation of a RSA key is however costly, it will lead to a significant
-delay in the handshake procedure.  Another advantage of the callback function
-is that it can supply keys of different size (e.g. for SSL_OP_EPHEMERAL_RSA
-usage) while the explicit setting of the key is only useful for key size of
-512 bits to satisfy the export restricted ciphers and does give away key length
-if a longer key would be allowed.
+An application may either directly specify the key or can supply the key via a
+callback function. The callback approach has the advantage, that the callback
+may generate the key only in case it is actually needed. As the generation of a
+RSA key is however costly, it will lead to a significant delay in the handshake
+procedure.  Another advantage of the callback function is that it can supply
+keys of different size while the explicit setting of the key is only useful for
+key size of 512 bits to satisfy the export restricted ciphers and does give
+away key length if a longer key would be allowed.
 
 The B<tmp_rsa_callback> is called with the B<keylength> needed and
 the B<is_export> information. The B<is_export> flag is set, when the
diff -Nru manpages-fr-extra-20141109/bash/po4a/po/fr.po manpages-fr-extra-20150130/bash/po4a/po/fr.po
--- manpages-fr-extra-20141109/bash/po4a/po/fr.po	2014-06-05 15:30:24.000000000 -0400
+++ manpages-fr-extra-20150130/bash/po4a/po/fr.po	2015-01-30 16:47:42.000000000 -0400
@@ -19182,7 +19182,7 @@
 "simple), une liste ou une commande composée renvoie un état final différent "
 "de zéro, sujet aux conditions suivantes. La capture E<.SM B<ERR>> n'est pas "
 "exécutée si la commande échouant fait partie d'une liste de commandes "
-"immédiatement suivie par un mot clef B<while> ou B<until>, d'un test I<if>, "
+"suivant immédiatement un mot clef B<while> ou B<until>, d'un test I<if>, "
 "d'une commande exécutée au sein d'une liste de B<&&> ou de B<||> sauf la "
 "commande suivant le dernier B<&&> ou B<||>, n’importe quelle commande d’une "
 "conduite sauf la dernière, ou si la valeur renvoyée par la commande est "
diff -Nru manpages-fr-extra-20141109/debian/changelog manpages-fr-extra-20150130/debian/changelog
--- manpages-fr-extra-20141109/debian/changelog	2014-11-09 10:33:08.000000000 -0400
+++ manpages-fr-extra-20150130/debian/changelog	2015-01-30 16:49:04.000000000 -0400
@@ -1,3 +1,18 @@
+manpages-fr-extra (20150130) unstable; urgency=medium
+
+  [ David Prévot ]
+  * dosfstools: Sync with 3.0.27-1
+  * findutils: tfix (Closes: #776405)
+  * glibc: Sync with 2.19-13
+  * openssl: Sync with 1.0.1k-1
+  * sysvinit: Sync with 2.88dsf-58
+  * util-linux: Sync with 2.25.2-4.1
+
+  [ Vincent Danjean ]
+  * bash: tfix (Closes: #690883)
+
+ -- David Prévot <taffit@debian.org>  Fri, 30 Jan 2015 16:47:59 -0400
+
 manpages-fr-extra (20141109) unstable; urgency=medium
 
   [ David Prévot ]
diff -Nru manpages-fr-extra-20141109/dosfstools/C/man8/fatlabel.8 manpages-fr-extra-20150130/dosfstools/C/man8/fatlabel.8
--- manpages-fr-extra-20141109/dosfstools/C/man8/fatlabel.8	2014-08-31 17:09:11.000000000 -0400
+++ manpages-fr-extra-20150130/dosfstools/C/man8/fatlabel.8	2014-12-10 19:48:08.000000000 -0400
@@ -19,7 +19,7 @@
 .\" can be found in /usr/share/common-licenses/GPL-3 file.
 .\"
 .\"
-.TH FATLABEL 8 2014\-03\-07 3.0.26 "dosfstools"
+.TH FATLABEL 8 2014\-11\-12 3.0.27 "dosfstools"
 
 .SH NAME
 \fBfatlabel\fR \- set or get MS\-DOS filesystem label
diff -Nru manpages-fr-extra-20141109/dosfstools/C/man8/fsck.fat.8 manpages-fr-extra-20150130/dosfstools/C/man8/fsck.fat.8
--- manpages-fr-extra-20141109/dosfstools/C/man8/fsck.fat.8	2014-08-31 17:09:11.000000000 -0400
+++ manpages-fr-extra-20150130/dosfstools/C/man8/fsck.fat.8	2014-12-10 19:48:08.000000000 -0400
@@ -19,7 +19,7 @@
 .\" can be found in /usr/share/common-licenses/GPL-3 file.
 .\"
 .\"
-.TH FSCK.FAT 8 2014\-03\-07 3.0.26 "dosfstools"
+.TH FSCK.FAT 8 2014\-11\-12 3.0.27 "dosfstools"
 
 .SH NAME
 \fBfsck.fat\fR \- check and repair MS\-DOS filesystems
diff -Nru manpages-fr-extra-20141109/dosfstools/C/man8/mkfs.fat.8 manpages-fr-extra-20150130/dosfstools/C/man8/mkfs.fat.8
--- manpages-fr-extra-20141109/dosfstools/C/man8/mkfs.fat.8	2014-08-31 17:09:11.000000000 -0400
+++ manpages-fr-extra-20150130/dosfstools/C/man8/mkfs.fat.8	2014-12-10 19:48:08.000000000 -0400
@@ -19,7 +19,7 @@
 .\" can be found in /usr/share/common-licenses/GPL-3 file.
 .\"
 .\"
-.TH MKFS.FAT 8 2014\-03\-07 3.0.26 "dosfstools"
+.TH MKFS.FAT 8 2014\-11\-12 3.0.27 "dosfstools"
 
 .SH NAME
 \fBmkfs.fat\fR \- create an MS-DOS filesystem under Linux
diff -Nru manpages-fr-extra-20141109/dosfstools/po4a/po/dosfstools.pot manpages-fr-extra-20150130/dosfstools/po4a/po/dosfstools.pot
--- manpages-fr-extra-20141109/dosfstools/po4a/po/dosfstools.pot	2014-08-31 17:43:45.000000000 -0400
+++ manpages-fr-extra-20150130/dosfstools/po4a/po/dosfstools.pot	2015-01-30 16:50:26.000000000 -0400
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2014-03-17 15:02-0400\n"
+"POT-Creation-Date: 2014-11-14 23:11-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -25,13 +25,13 @@
 #. type: TH
 #: C/man8/fatlabel.8:22 C/man8/fsck.fat.8:22 C/man8/mkfs.fat.8:22
 #, no-wrap
-msgid "2014-03-07"
+msgid "2014-11-12"
 msgstr ""
 
 #. type: TH
 #: C/man8/fatlabel.8:22 C/man8/fsck.fat.8:22 C/man8/mkfs.fat.8:22
 #, no-wrap
-msgid "3.0.26"
+msgid "3.0.27"
 msgstr ""
 
 #. type: TH
diff -Nru manpages-fr-extra-20141109/dosfstools/po4a/po/fr.po manpages-fr-extra-20150130/dosfstools/po4a/po/fr.po
--- manpages-fr-extra-20141109/dosfstools/po4a/po/fr.po	2014-08-31 17:09:11.000000000 -0400
+++ manpages-fr-extra-20150130/dosfstools/po4a/po/fr.po	2014-12-10 19:48:08.000000000 -0400
@@ -9,7 +9,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: dosfstools\n"
-"POT-Creation-Date: 2014-03-17 15:02-0400\n"
+"POT-Creation-Date: 2014-11-14 23:11-0400\n"
 "PO-Revision-Date: 2014-03-17 15:03-0400\n"
 "Last-Translator: David Prévot <david@tilapin.org>\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
@@ -29,14 +29,14 @@
 #. type: TH
 #: C/man8/fatlabel.8:22 C/man8/fsck.fat.8:22 C/man8/mkfs.fat.8:22
 #, no-wrap
-msgid "2014-03-07"
-msgstr "7 mars 2014"
+msgid "2014-11-12"
+msgstr "12 novembre 2014"
 
 #. type: TH
 #: C/man8/fatlabel.8:22 C/man8/fsck.fat.8:22 C/man8/mkfs.fat.8:22
 #, no-wrap
-msgid "3.0.26"
-msgstr "3.0.26"
+msgid "3.0.27"
+msgstr "3.0.27"
 
 #. type: TH
 #: C/man8/fatlabel.8:22 C/man8/fsck.fat.8:22 C/man8/mkfs.fat.8:22
@@ -1151,8 +1151,8 @@
 "d'œil pour des raisons diverses et a déjà été beaucoup débattu. B<mkfs.fat> "
 "ne sera pas doté de cette fonctionnalité."
 
-#~ msgid "2013-11-23"
-#~ msgstr "23 novembre 2013"
+#~ msgid "2014-03-07"
+#~ msgstr "7 mars 2014"
 
 #~ msgid "This switch will force B<mkfs.fat> to work properly."
 #~ msgstr "Ce commutateur obligera B<mkfs.fat> à travailler correctement."
diff -Nru manpages-fr-extra-20141109/dosfstools/VERSION manpages-fr-extra-20150130/dosfstools/VERSION
--- manpages-fr-extra-20141109/dosfstools/VERSION	2014-11-09 10:22:30.000000000 -0400
+++ manpages-fr-extra-20150130/dosfstools/VERSION	2015-01-30 15:56:49.000000000 -0400
@@ -1 +1 @@
-3.0.26-4
+3.0.27-1
diff -Nru manpages-fr-extra-20141109/findutils/po4a/po/fr.po manpages-fr-extra-20150130/findutils/po4a/po/fr.po
--- manpages-fr-extra-20141109/findutils/po4a/po/fr.po	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/findutils/po4a/po/fr.po	2015-01-30 16:41:42.000000000 -0400
@@ -3191,7 +3191,7 @@
 "qu'un fichier qui utilise l'indirection de blocs pourra obtenir une valeur "
 "supérieure à 1.0. La valeur de TAILLEBLOC est dépendante du système, mais "
 "est souvent de 512 octets. Si le fichier a une taille nulle, la valeur "
-"affichée est indéfinie. Sur les systèmes qui n'offre pas la gestion des "
+"affichée est indéfinie. Sur les systèmes qui n'offrent pas la gestion des "
 "nombres de blocs, la valeur de la densité du fichier sera de 1.0."
 
 #. type: IP
diff -Nru manpages-fr-extra-20141109/glibc/VERSION manpages-fr-extra-20150130/glibc/VERSION
--- manpages-fr-extra-20141109/glibc/VERSION	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/glibc/VERSION	2015-01-30 15:56:49.000000000 -0400
@@ -1 +1 @@
-2.19-12
+2.19-13
diff -Nru manpages-fr-extra-20141109/openssl/C/apps/dgst.pod manpages-fr-extra-20150130/openssl/C/apps/dgst.pod
--- manpages-fr-extra-20141109/openssl/C/apps/dgst.pod	2014-11-05 22:29:58.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/apps/dgst.pod	2015-01-30 16:06:44.000000000 -0400
@@ -12,9 +12,9 @@
 [B<-d>]
 [B<-hex>]
 [B<-binary>]
+[B<-r>]
 [B<-hmac arg>]
 [B<-non-fips-allow>]
-[B<-r>]
 [B<-out filename>]
 [B<-sign filename>]
 [B<-keyform arg>]
@@ -70,7 +70,8 @@
 
 =item B<-non-fips-allow>
 
-allow use of non FIPS digest.
+Allow use of non FIPS digest when in FIPS mode.  This has no effect when not in
+FIPS mode.
 
 =item B<-out filename>
 
diff -Nru manpages-fr-extra-20141109/openssl/C/apps/ocsp.pod manpages-fr-extra-20150130/openssl/C/apps/ocsp.pod
--- manpages-fr-extra-20141109/openssl/C/apps/ocsp.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/apps/ocsp.pod	2015-01-30 16:06:44.000000000 -0400
@@ -133,6 +133,10 @@
 B<hostname> on port B<port>. B<path> specifies the HTTP path name to use
 or "/" by default.
 
+=item B<-timeout seconds>
+
+connection timeout to the OCSP responder in seconds
+
 =item B<-CAfile file>, B<-CApath pathname>
 
 file or pathname containing trusted CA certificates. These are used to verify
diff -Nru manpages-fr-extra-20141109/openssl/C/crypto/EVP_EncryptInit.pod manpages-fr-extra-20150130/openssl/C/crypto/EVP_EncryptInit.pod
--- manpages-fr-extra-20141109/openssl/C/crypto/EVP_EncryptInit.pod	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/crypto/EVP_EncryptInit.pod	2015-01-30 16:06:44.000000000 -0400
@@ -115,7 +115,7 @@
 multiple times to encrypt successive blocks of data. The amount
 of data written depends on the block alignment of the encrypted data:
 as a result the amount of data written may be anything from zero bytes
-to (inl + cipher_block_size - 1) so B<outl> should contain sufficient
+to (inl + cipher_block_size - 1) so B<out> should contain sufficient
 room. The actual number of bytes written is placed in B<outl>.
 
 If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
diff -Nru manpages-fr-extra-20141109/openssl/C/crypto/EVP_PKEY_encrypt.pod manpages-fr-extra-20150130/openssl/C/crypto/EVP_PKEY_encrypt.pod
--- manpages-fr-extra-20141109/openssl/C/crypto/EVP_PKEY_encrypt.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/crypto/EVP_PKEY_encrypt.pod	2015-01-30 16:06:44.000000000 -0400
@@ -43,19 +43,23 @@
 
 =head1 EXAMPLE
 
-Encrypt data using OAEP (for RSA keys):
+Encrypt data using OAEP (for RSA keys). See also L<PEM_read_PUBKEY(3)|pem(3)> or
+L<d2i_X509(3)|d2i_X509(3)> for means to load a public key. You may also simply
+set 'eng = NULL;' to start with the default OpenSSL RSA implementation:
 
  #include <openssl/evp.h>
  #include <openssl/rsa.h>
+ #include <openssl/engine.h>
 
  EVP_PKEY_CTX *ctx;
+ ENGINE *eng;
  unsigned char *out, *in;
  size_t outlen, inlen; 
  EVP_PKEY *key;
- /* NB: assumes key in, inlen are already set up
+ /* NB: assumes eng, key, in, inlen are already set up,
   * and that key is an RSA public key
   */
- ctx = EVP_PKEY_CTX_new(key);
+ ctx = EVP_PKEY_CTX_new(key,eng);
  if (!ctx)
 	/* Error occurred */
  if (EVP_PKEY_encrypt_init(ctx) <= 0)
@@ -79,6 +83,8 @@
 
 =head1 SEE ALSO
 
+L<d2i_X509(3)|d2i_X509(3)>,
+L<engine(3)|engine(3)>,
 L<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>,
 L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)>,
 L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>,
diff -Nru manpages-fr-extra-20141109/openssl/C/crypto/X509_NAME_add_entry_by_txt.pod manpages-fr-extra-20150130/openssl/C/crypto/X509_NAME_add_entry_by_txt.pod
--- manpages-fr-extra-20141109/openssl/C/crypto/X509_NAME_add_entry_by_txt.pod	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/crypto/X509_NAME_add_entry_by_txt.pod	2015-01-30 16:06:44.000000000 -0400
@@ -81,14 +81,14 @@
  nm = X509_NAME_new();
  if (nm == NULL)
 	/* Some error */
- if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,
-			"C", "UK", -1, -1, 0))
+ if (!X509_NAME_add_entry_by_txt(nm, "C", MBSTRING_ASC, 
+			"UK", -1, -1, 0))
 	/* Error */
- if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,
-			"O", "Disorganized Organization", -1, -1, 0))
+ if (!X509_NAME_add_entry_by_txt(nm, "O", MBSTRING_ASC,
+			"Disorganized Organization", -1, -1, 0))
 	/* Error */
- if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,
-			"CN", "Joe Bloggs", -1, -1, 0))
+ if (!X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC,
+			"Joe Bloggs", -1, -1, 0))
 	/* Error */
 
 =head1 RETURN VALUES
diff -Nru manpages-fr-extra-20141109/openssl/C/crypto/X509_NAME_get_index_by_NID.pod manpages-fr-extra-20150130/openssl/C/crypto/X509_NAME_get_index_by_NID.pod
--- manpages-fr-extra-20141109/openssl/C/crypto/X509_NAME_get_index_by_NID.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/crypto/X509_NAME_get_index_by_NID.pod	2015-01-30 16:06:44.000000000 -0400
@@ -59,6 +59,10 @@
 X509_NAME_get_entry() on any matching indices and then the
 various B<X509_NAME_ENTRY> utility functions on the result.
 
+The list of all relevant B<NID_*> and B<OBJ_* codes> can be found in
+the source code header files E<lt>openssl/obj_mac.hE<gt> and/or
+E<lt>openssl/objects.hE<gt>.
+
 =head1 EXAMPLES
 
 Process all entries:
diff -Nru manpages-fr-extra-20141109/openssl/C/ssl/SSL_CTX_set_mode.pod manpages-fr-extra-20150130/openssl/C/ssl/SSL_CTX_set_mode.pod
--- manpages-fr-extra-20141109/openssl/C/ssl/SSL_CTX_set_mode.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/ssl/SSL_CTX_set_mode.pod	2015-01-30 16:06:44.000000000 -0400
@@ -71,6 +71,16 @@
 save around 34k per idle SSL connection.
 This flag has no effect on SSL v2 connections, or on DTLS connections.
 
+=item SSL_MODE_SEND_FALLBACK_SCSV
+
+Send TLS_FALLBACK_SCSV in the ClientHello.
+To be set only by applications that reconnect with a downgraded protocol
+version; see draft-ietf-tls-downgrade-scsv-00 for details.
+
+DO NOT ENABLE THIS if your application attempts a normal handshake.
+Only use this in explicit fallback retries, following the guidance
+in draft-ietf-tls-downgrade-scsv-00.
+
 =back
 
 =head1 RETURN VALUES
diff -Nru manpages-fr-extra-20141109/openssl/C/ssl/SSL_CTX_set_options.pod manpages-fr-extra-20150130/openssl/C/ssl/SSL_CTX_set_options.pod
--- manpages-fr-extra-20141109/openssl/C/ssl/SSL_CTX_set_options.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/ssl/SSL_CTX_set_options.pod	2015-01-30 16:06:44.000000000 -0400
@@ -158,15 +158,7 @@
 
 =item SSL_OP_EPHEMERAL_RSA
 
-Always use ephemeral (temporary) RSA key when doing RSA operations
-(see L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).
-According to the specifications this is only done, when a RSA key
-can only be used for signature operations (namely under export ciphers
-with restricted RSA keylength). By setting this option, ephemeral
-RSA keys are always used. This option breaks compatibility with the
-SSL/TLS specifications and may lead to interoperability problems with
-clients and should therefore never be used. Ciphers with EDH (ephemeral
-Diffie-Hellman) key exchange should be used instead.
+This option is no longer implemented and is treated as no op.
 
 =item SSL_OP_CIPHER_SERVER_PREFERENCE
 
diff -Nru manpages-fr-extra-20141109/openssl/C/ssl/SSL_CTX_set_tmp_rsa_callback.pod manpages-fr-extra-20150130/openssl/C/ssl/SSL_CTX_set_tmp_rsa_callback.pod
--- manpages-fr-extra-20141109/openssl/C/ssl/SSL_CTX_set_tmp_rsa_callback.pod	2014-09-01 08:54:41.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/C/ssl/SSL_CTX_set_tmp_rsa_callback.pod	2015-01-30 16:06:44.000000000 -0400
@@ -74,21 +74,14 @@
 in order to achieve forward secrecy (see
 L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
 
-On OpenSSL servers ephemeral RSA key exchange is therefore disabled by default
-and must be explicitly enabled  using the SSL_OP_EPHEMERAL_RSA option of
-L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, violating the TLS/SSL
-standard. When ephemeral RSA key exchange is required for export ciphers,
-it will automatically be used without this option!
-
-An application may either directly specify the key or can supply the key via
-a callback function. The callback approach has the advantage, that the
-callback may generate the key only in case it is actually needed. As the
-generation of a RSA key is however costly, it will lead to a significant
-delay in the handshake procedure.  Another advantage of the callback function
-is that it can supply keys of different size (e.g. for SSL_OP_EPHEMERAL_RSA
-usage) while the explicit setting of the key is only useful for key size of
-512 bits to satisfy the export restricted ciphers and does give away key length
-if a longer key would be allowed.
+An application may either directly specify the key or can supply the key via a
+callback function. The callback approach has the advantage, that the callback
+may generate the key only in case it is actually needed. As the generation of a
+RSA key is however costly, it will lead to a significant delay in the handshake
+procedure.  Another advantage of the callback function is that it can supply
+keys of different size while the explicit setting of the key is only useful for
+key size of 512 bits to satisfy the export restricted ciphers and does give
+away key length if a longer key would be allowed.
 
 The B<tmp_rsa_callback> is called with the B<keylength> needed and
 the B<is_export> information. The B<is_export> flag is set, when the
diff -Nru manpages-fr-extra-20141109/openssl/po4a/apps/po/apps.pot manpages-fr-extra-20150130/openssl/po4a/apps/po/apps.pot
--- manpages-fr-extra-20141109/openssl/po4a/apps/po/apps.pot	2014-11-09 10:33:30.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/apps/po/apps.pot	2015-01-30 16:37:19.000000000 -0400
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2014-10-19 14:52-0400\n"
+"POT-Creation-Date: 2015-01-30 16:06-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -419,7 +419,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/apps/config.pod:194 C/apps/dgst.pod:190 C/apps/enc.pod:163 C/apps/nseq.pod:53 C/apps/ocsp.pod:318 C/apps/req.pod:595 C/apps/sess_id.pod:131 C/apps/spkac.pod:113 C/apps/version.pod:56
+#: C/apps/config.pod:194 C/apps/dgst.pod:191 C/apps/enc.pod:163 C/apps/nseq.pod:53 C/apps/ocsp.pod:322 C/apps/req.pod:595 C/apps/sess_id.pod:131 C/apps/spkac.pod:113 C/apps/version.pod:56
 msgid "NOTES"
 msgstr ""
 
@@ -463,7 +463,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/apps/config.pod:217 C/apps/dgst.pod:176 C/apps/enc.pod:292 C/apps/nseq.pod:43 C/apps/ocsp.pod:335 C/apps/passwd.pod:74 C/apps/req.pod:501 C/apps/spkac.pod:91 C/apps/ts.pod:458 C/apps/tsget.pod:138
+#: C/apps/config.pod:217 C/apps/dgst.pod:177 C/apps/enc.pod:292 C/apps/nseq.pod:43 C/apps/ocsp.pod:339 C/apps/passwd.pod:74 C/apps/req.pod:501 C/apps/spkac.pod:91 C/apps/ts.pod:458 C/apps/tsget.pod:138
 msgid "EXAMPLES"
 msgstr ""
 
@@ -760,10 +760,11 @@
 msgid ""
 "B<openssl> B<dgst> "
 "[B<-sha|-sha1|-mdc2|-ripemd160|-sha224|-sha256|-sha384|-sha512|-md2|-md4|-md5|-dss1>] "
-"[B<-c>] [B<-d>] [B<-hex>] [B<-binary>] [B<-hmac arg>] [B<-non-fips-allow>] "
-"[B<-r>] [B<-out filename>] [B<-sign filename>] [B<-keyform arg>] [B<-passin "
-"arg>] [B<-verify filename>] [B<-prverify filename>] [B<-signature filename>] "
-"[B<-hmac key>] [B<-non-fips-allow>] [B<-fips-fingerprint>] [B<file...>]"
+"[B<-c>] [B<-d>] [B<-hex>] [B<-binary>] [B<-r>] [B<-hmac arg>] "
+"[B<-non-fips-allow>] [B<-out filename>] [B<-sign filename>] [B<-keyform "
+"arg>] [B<-passin arg>] [B<-verify filename>] [B<-prverify filename>] "
+"[B<-signature filename>] [B<-hmac key>] [B<-non-fips-allow>] "
+"[B<-fips-fingerprint>] [B<file...>]"
 msgstr ""
 
 #. type: textblock
@@ -852,54 +853,56 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:71 C/apps/dgst.pod:159
+#: C/apps/dgst.pod:71 C/apps/dgst.pod:160
 msgid "B<-non-fips-allow>"
 msgstr ""
 
 #. type: textblock
 #: C/apps/dgst.pod:73
-msgid "allow use of non FIPS digest."
+msgid ""
+"Allow use of non FIPS digest when in FIPS mode.  This has no effect when not "
+"in FIPS mode."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:75 C/apps/enc.pod:49 C/apps/nseq.pod:30 C/apps/ocsp.pod:69 C/apps/req.pod:85 C/apps/sess_id.pod:46 C/apps/spkac.pod:37
+#: C/apps/dgst.pod:76 C/apps/enc.pod:49 C/apps/nseq.pod:30 C/apps/ocsp.pod:69 C/apps/req.pod:85 C/apps/sess_id.pod:46 C/apps/spkac.pod:37
 msgid "B<-out filename>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:77
+#: C/apps/dgst.pod:78
 msgid "filename to output to, or standard output by default."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:79
+#: C/apps/dgst.pod:80
 msgid "B<-sign filename>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:81
+#: C/apps/dgst.pod:82
 msgid "digitally sign the digest using the private key in \"filename\"."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:83
+#: C/apps/dgst.pod:84
 msgid "B<-keyform arg>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:85
+#: C/apps/dgst.pod:86
 msgid ""
 "Specifies the key format to sign digest with. The DER, PEM, P12, and ENGINE "
 "formats are supported."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:88 C/apps/req.pod:317 C/apps/speed.pod:45 C/apps/spkac.pod:82
+#: C/apps/dgst.pod:89 C/apps/req.pod:317 C/apps/speed.pod:45 C/apps/spkac.pod:82
 msgid "B<-engine id>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:90
+#: C/apps/dgst.pod:91
 msgid ""
 "Use engine B<id> for operations (including private key storage).  This "
 "engine is not used as source for digest algorithms, unless it is also "
@@ -907,78 +910,78 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:94
+#: C/apps/dgst.pod:95
 msgid "B<-sigopt nm:v>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:96
+#: C/apps/dgst.pod:97
 msgid ""
 "Pass options to the signature algorithm during sign or verify operations.  "
 "Names and values of these options are algorithm-specific."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:100 C/apps/req.pod:80
+#: C/apps/dgst.pod:101 C/apps/req.pod:80
 msgid "B<-passin arg>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:102
+#: C/apps/dgst.pod:103
 msgid ""
 "the private key password source. For more information about the format of "
 "B<arg> see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:105
+#: C/apps/dgst.pod:106
 msgid "B<-verify filename>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:107
+#: C/apps/dgst.pod:108
 msgid ""
 "verify the signature using the the public key in \"filename\".  The output "
 "is either \"Verification OK\" or \"Verification Failure\"."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:110
+#: C/apps/dgst.pod:111
 msgid "B<-prverify filename>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:112
+#: C/apps/dgst.pod:113
 msgid "verify the signature using the the private key in \"filename\"."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:114
+#: C/apps/dgst.pod:115
 msgid "B<-signature filename>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:116
+#: C/apps/dgst.pod:117
 msgid "the actual signature to verify."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:118
+#: C/apps/dgst.pod:119
 msgid "B<-hmac key>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:120
+#: C/apps/dgst.pod:121
 msgid "create a hashed MAC using \"key\"."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:122
+#: C/apps/dgst.pod:123
 msgid "B<-mac alg>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:124
+#: C/apps/dgst.pod:125
 msgid ""
 "create MAC (keyed Message Authentication Code). The most popular MAC "
 "algorithm is HMAC (hash-based MAC), but there are other MAC algorithms which "
@@ -988,24 +991,24 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:130
+#: C/apps/dgst.pod:131
 msgid "B<-macopt nm:v>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:132
+#: C/apps/dgst.pod:133
 msgid ""
 "Passes options to MAC algorithm, specified by B<-mac> key.  Following "
 "options are supported by both by B<HMAC> and B<gost-mac>:"
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:137
+#: C/apps/dgst.pod:138
 msgid "B<key:string>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:139
+#: C/apps/dgst.pod:140
 msgid ""
 "Specifies MAC key as alphnumeric string (use if key contain printable "
 "characters only). String length must conform to any restrictions of the MAC "
@@ -1013,12 +1016,12 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:143
+#: C/apps/dgst.pod:144
 msgid "B<hexkey:string>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:145
+#: C/apps/dgst.pod:146
 msgid ""
 "Specifies MAC key in hexadecimal form (two hex digits per byte).  Key length "
 "must conform to any restrictions of the MAC algorithm for example exactly 32 "
@@ -1026,12 +1029,12 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:151 C/apps/req.pod:138
+#: C/apps/dgst.pod:152 C/apps/req.pod:138
 msgid "B<-rand file(s)>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:153 C/apps/req.pod:140
+#: C/apps/dgst.pod:154 C/apps/req.pod:140
 msgid ""
 "a file or files containing random data used to seed the random number "
 "generator, or an EGD socket (see L<RAND_egd(3)|RAND_egd(3)>).  Multiple "
@@ -1040,34 +1043,34 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:161
+#: C/apps/dgst.pod:162
 msgid "enable use of non-FIPS algorithms such as MD5 even in FIPS mode."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:163
+#: C/apps/dgst.pod:164
 msgid "B<-fips-fingerprint>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:165
+#: C/apps/dgst.pod:166
 msgid "compute HMAC using a specific key for certain OpenSSL-FIPS operations."
 msgstr ""
 
 #. type: =item
-#: C/apps/dgst.pod:168
+#: C/apps/dgst.pod:169
 msgid "B<file...>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:170
+#: C/apps/dgst.pod:171
 msgid ""
 "file or files to digest. If no files are specified then standard input is "
 "used."
 msgstr ""
 
 #. type: verbatim
-#: C/apps/dgst.pod:178
+#: C/apps/dgst.pod:179
 #, no-wrap
 msgid ""
 "To create a hex-encoded message digest of a file:\n"
@@ -1076,7 +1079,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/apps/dgst.pod:181
+#: C/apps/dgst.pod:182
 #, no-wrap
 msgid ""
 "To sign a file using SHA-256 with binary file output:\n"
@@ -1085,7 +1088,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/apps/dgst.pod:184
+#: C/apps/dgst.pod:185
 #, no-wrap
 msgid ""
 "To verify a signature:\n"
@@ -1096,14 +1099,14 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:192
+#: C/apps/dgst.pod:193
 msgid ""
 "The digest of choice for all new applications is SHA1. Other digests are "
 "however still widely used."
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:195
+#: C/apps/dgst.pod:196
 msgid ""
 "When signing a file, B<dgst> will automatically determine the algorithm "
 "(RSA, ECC, etc) to use for signing based on the private key's ASN.1 info.  "
@@ -1113,21 +1116,21 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:201
+#: C/apps/dgst.pod:202
 msgid ""
 "A source of random numbers is required for certain signing algorithms, in "
 "particular ECDSA and DSA."
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:204
+#: C/apps/dgst.pod:205
 msgid ""
 "The signing and verify options should only be used if a single file is being "
 "signed or verified."
 msgstr ""
 
 #. type: textblock
-#: C/apps/dgst.pod:207
+#: C/apps/dgst.pod:208
 msgid ""
 "Hex signatures cannot be verified using B<openssl>.  Instead, use \"xxd -r\" "
 "or similar program to transform the hex signature into a binary signature "
@@ -2066,23 +2069,33 @@
 
 #. type: =item
 #: C/apps/ocsp.pod:136
-msgid "B<-CAfile file>, B<-CApath pathname>"
+msgid "B<-timeout seconds>"
 msgstr ""
 
 #. type: textblock
 #: C/apps/ocsp.pod:138
+msgid "connection timeout to the OCSP responder in seconds"
+msgstr ""
+
+#. type: =item
+#: C/apps/ocsp.pod:140
+msgid "B<-CAfile file>, B<-CApath pathname>"
+msgstr ""
+
+#. type: textblock
+#: C/apps/ocsp.pod:142
 msgid ""
 "file or pathname containing trusted CA certificates. These are used to "
 "verify the signature on the OCSP response."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:141
+#: C/apps/ocsp.pod:145
 msgid "B<-verify_other file>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:143
+#: C/apps/ocsp.pod:147
 msgid ""
 "file containing additional certificates to search when attempting to locate "
 "the OCSP response signing certificate. Some responders omit the actual "
@@ -2091,12 +2104,12 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:148
+#: C/apps/ocsp.pod:152
 msgid "B<-trust_other>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:150
+#: C/apps/ocsp.pod:154
 msgid ""
 "the certificates specified by the B<-verify_other> option should be "
 "explicitly trusted and no additional checks will be performed on them. This "
@@ -2105,24 +2118,24 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:155
+#: C/apps/ocsp.pod:159
 msgid "B<-VAfile file>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:157
+#: C/apps/ocsp.pod:161
 msgid ""
 "file containing explicitly trusted responder certificates. Equivalent to the "
 "B<-verify_other> and B<-trust_other> options."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:160 C/apps/passwd.pod:59
+#: C/apps/ocsp.pod:164 C/apps/passwd.pod:59
 msgid "B<-noverify>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:162
+#: C/apps/ocsp.pod:166
 msgid ""
 "don't attempt to verify the OCSP response signature or the nonce "
 "values. This option will normally only be used for debugging since it "
@@ -2130,12 +2143,12 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:166
+#: C/apps/ocsp.pod:170
 msgid "B<-no_intern>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:168
+#: C/apps/ocsp.pod:172
 msgid ""
 "ignore certificates contained in the OCSP response when searching for the "
 "signers certificate. With this option the signers certificate must be "
@@ -2143,12 +2156,12 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:172
+#: C/apps/ocsp.pod:176
 msgid "B<-no_signature_verify>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:174
+#: C/apps/ocsp.pod:178
 msgid ""
 "don't check the signature on the OCSP response. Since this option tolerates "
 "invalid signatures on OCSP responses it will normally only be used for "
@@ -2156,12 +2169,12 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:177
+#: C/apps/ocsp.pod:181
 msgid "B<-no_cert_verify>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:179
+#: C/apps/ocsp.pod:183
 msgid ""
 "don't verify the OCSP response signers certificate at all. Since this option "
 "allows the OCSP response to be signed by any certificate it should only be "
@@ -2169,24 +2182,24 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:183
+#: C/apps/ocsp.pod:187
 msgid "B<-no_chain>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:185
+#: C/apps/ocsp.pod:189
 msgid ""
 "do not use certificates in the response as additional untrusted CA "
 "certificates."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:188
+#: C/apps/ocsp.pod:192
 msgid "B<-no_cert_checks>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:190
+#: C/apps/ocsp.pod:194
 msgid ""
 "don't perform any additional checks on the OCSP response signers "
 "certificate.  That is do not make any checks to see if the signers "
@@ -2195,12 +2208,12 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:195
+#: C/apps/ocsp.pod:199
 msgid "B<-validity_period nsec>, B<-status_age age>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:197
+#: C/apps/ocsp.pod:201
 msgid ""
 "these options specify the range of times, in seconds, which will be "
 "tolerated in an OCSP response. Each certificate status response includes a "
@@ -2213,7 +2226,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:205
+#: C/apps/ocsp.pod:209
 msgid ""
 "If the B<notAfter> time is omitted from a response then this means that new "
 "status information is immediately available. In this case the age of the "
@@ -2222,36 +2235,36 @@
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:210
+#: C/apps/ocsp.pod:214
 msgid "B<-md5|-sha1|-sha256|-ripemod160|...>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:212
+#: C/apps/ocsp.pod:216
 msgid ""
 "this option sets digest algorithm to use for certificate identification in "
 "the OCSP request. By default SHA-1 is used."
 msgstr ""
 
 #. type: =head1
-#: C/apps/ocsp.pod:217
+#: C/apps/ocsp.pod:221
 msgid "OCSP SERVER OPTIONS"
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:221
+#: C/apps/ocsp.pod:225
 msgid "B<-index indexfile>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:223
+#: C/apps/ocsp.pod:227
 msgid ""
 "B<indexfile> is a text index file in B<ca> format containing certificate "
 "revocation information."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:226
+#: C/apps/ocsp.pod:230
 msgid ""
 "If the B<index> option is specified the B<ocsp> utility is in responder "
 "mode, otherwise it is in client mode. The request(s) the responder processes "
@@ -2261,107 +2274,107 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:231
+#: C/apps/ocsp.pod:235
 msgid ""
 "If the B<index> option is present then the B<CA> and B<rsigner> options must "
 "also be present."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:234
+#: C/apps/ocsp.pod:238
 msgid "B<-CA file>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:236
+#: C/apps/ocsp.pod:240
 msgid "CA certificate corresponding to the revocation information in B<indexfile>."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:238
+#: C/apps/ocsp.pod:242
 msgid "B<-rsigner file>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:240
+#: C/apps/ocsp.pod:244
 msgid "The certificate to sign OCSP responses with."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:242
+#: C/apps/ocsp.pod:246
 msgid "B<-rother file>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:244
+#: C/apps/ocsp.pod:248
 msgid "Additional certificates to include in the OCSP response."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:246
+#: C/apps/ocsp.pod:250
 msgid "B<-resp_no_certs>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:248
+#: C/apps/ocsp.pod:252
 msgid "Don't include any certificates in the OCSP response."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:250
+#: C/apps/ocsp.pod:254
 msgid "B<-resp_key_id>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:252
+#: C/apps/ocsp.pod:256
 msgid ""
 "Identify the signer certificate using the key ID, default is to use the "
 "subject name."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:254
+#: C/apps/ocsp.pod:258
 msgid "B<-rkey file>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:256
+#: C/apps/ocsp.pod:260
 msgid ""
 "The private key to sign OCSP responses with: if not present the file "
 "specified in the B<rsigner> option is used."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:259
+#: C/apps/ocsp.pod:263
 msgid "B<-port portnum>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:261
+#: C/apps/ocsp.pod:265
 msgid ""
 "Port to listen for OCSP requests on. The port may also be specified using "
 "the B<url> option."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:264
+#: C/apps/ocsp.pod:268
 msgid "B<-nrequest number>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:266
+#: C/apps/ocsp.pod:270
 msgid ""
 "The OCSP server will exit after receiving B<number> requests, default "
 "unlimited."
 msgstr ""
 
 #. type: =item
-#: C/apps/ocsp.pod:268
+#: C/apps/ocsp.pod:272
 msgid "B<-nmin minutes>, B<-ndays days>"
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:270
+#: C/apps/ocsp.pod:274
 msgid ""
 "Number of minutes or days when fresh revocation information is available: "
 "used in the B<nextUpdate> field. If neither option is present then the "
@@ -2370,24 +2383,24 @@
 msgstr ""
 
 #. type: =head1
-#: C/apps/ocsp.pod:276
+#: C/apps/ocsp.pod:280
 msgid "OCSP Response verification."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:278
+#: C/apps/ocsp.pod:282
 msgid "OCSP Response follows the rules specified in RFC2560."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:280
+#: C/apps/ocsp.pod:284
 msgid ""
 "Initially the OCSP responder certificate is located and the signature on the "
 "OCSP request checked using the responder certificate's public key."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:283
+#: C/apps/ocsp.pod:287
 msgid ""
 "Then a normal certificate verify is performed on the OCSP responder "
 "certificate building up a certificate chain in the process. The locations of "
@@ -2397,21 +2410,21 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:289
+#: C/apps/ocsp.pod:293
 msgid ""
 "If the initial verify fails then the OCSP verify process halts with an "
 "error."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:292
+#: C/apps/ocsp.pod:296
 msgid ""
 "Otherwise the issuing CA certificate in the request is compared to the OCSP "
 "responder certificate: if there is a match then the OCSP verify succeeds."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:295
+#: C/apps/ocsp.pod:299
 msgid ""
 "Otherwise the OCSP responder certificate's CA is checked against the issuing "
 "CA certificate in the request. If there is a match and the OCSPSigning "
@@ -2420,19 +2433,19 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:300
+#: C/apps/ocsp.pod:304
 msgid ""
 "Otherwise the root CA of the OCSP responders CA is checked to see if it is "
 "trusted for OCSP signing. If it is the OCSP verify succeeds."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:303
+#: C/apps/ocsp.pod:307
 msgid "If none of these checks is successful then the OCSP verify fails."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:305
+#: C/apps/ocsp.pod:309
 msgid ""
 "What this effectively means if that if the OCSP responder certificate is "
 "authorised directly by the CA it is issuing revocation information about "
@@ -2440,7 +2453,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:309
+#: C/apps/ocsp.pod:313
 msgid ""
 "If the OCSP responder is a \"global responder\" which can give details about "
 "multiple CAs and has its own separate certificate chain then its root CA can "
@@ -2448,7 +2461,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/apps/ocsp.pod:313
+#: C/apps/ocsp.pod:317
 #, no-wrap
 msgid ""
 " openssl x509 -in ocspCA.pem -addtrust OCSPSigning -out trustedCA.pem\n"
@@ -2456,14 +2469,14 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:315
+#: C/apps/ocsp.pod:319
 msgid ""
 "Alternatively the responder certificate itself can be explicitly trusted "
 "with the B<-VAfile> option."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:320
+#: C/apps/ocsp.pod:324
 msgid ""
 "As noted, most of the verify options are for testing or debugging purposes.  "
 "Normally only the B<-CApath>, B<-CAfile> and (if the responder is a 'global "
@@ -2471,7 +2484,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:324
+#: C/apps/ocsp.pod:328
 msgid ""
 "The OCSP server is only useful for test and demonstration purposes: it is "
 "not really usable as a full OCSP responder. It contains only a very simple "
@@ -2482,19 +2495,19 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:332
+#: C/apps/ocsp.pod:336
 msgid ""
 "It is possible to run the B<ocsp> application in responder mode via a CGI "
 "script using the B<respin> and B<respout> options."
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:337
+#: C/apps/ocsp.pod:341
 msgid "Create an OCSP request and write it to a file:"
 msgstr ""
 
 #. type: verbatim
-#: C/apps/ocsp.pod:339
+#: C/apps/ocsp.pod:343
 #, no-wrap
 msgid ""
 " openssl ocsp -issuer issuer.pem -cert c1.pem -cert c2.pem -reqout req.der\n"
@@ -2502,14 +2515,14 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:341
+#: C/apps/ocsp.pod:345
 msgid ""
 "Send a query to an OCSP responder with URL http://ocsp.myhost.com/ save the "
 "response to a file and print it out in text form"
 msgstr ""
 
 #. type: verbatim
-#: C/apps/ocsp.pod:344
+#: C/apps/ocsp.pod:348
 #, no-wrap
 msgid ""
 " openssl ocsp -issuer issuer.pem -cert c1.pem -cert c2.pem \\\n"
@@ -2518,12 +2531,12 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:347
+#: C/apps/ocsp.pod:351
 msgid "Read in an OCSP response and print out text form:"
 msgstr ""
 
 #. type: verbatim
-#: C/apps/ocsp.pod:349
+#: C/apps/ocsp.pod:353
 #, no-wrap
 msgid ""
 " openssl ocsp -respin resp.der -text\n"
@@ -2531,7 +2544,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:351
+#: C/apps/ocsp.pod:355
 msgid ""
 "OCSP server on port 8888 using a standard B<ca> configuration, and a "
 "separate responder certificate. All requests and responses are printed to a "
@@ -2539,7 +2552,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/apps/ocsp.pod:354
+#: C/apps/ocsp.pod:358
 #, no-wrap
 msgid ""
 " openssl ocsp -index demoCA/index.txt -port 8888 -rsigner rcert.pem -CA "
@@ -2549,12 +2562,12 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:357
+#: C/apps/ocsp.pod:361
 msgid "As above but exit after processing one request:"
 msgstr ""
 
 #. type: verbatim
-#: C/apps/ocsp.pod:359
+#: C/apps/ocsp.pod:363
 #, no-wrap
 msgid ""
 " openssl ocsp -index demoCA/index.txt -port 8888 -rsigner rcert.pem -CA "
@@ -2564,12 +2577,12 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:362
+#: C/apps/ocsp.pod:366
 msgid "Query status information using internally generated request:"
 msgstr ""
 
 #. type: verbatim
-#: C/apps/ocsp.pod:364
+#: C/apps/ocsp.pod:368
 #, no-wrap
 msgid ""
 " openssl ocsp -index demoCA/index.txt -rsigner rcert.pem -CA "
@@ -2579,14 +2592,14 @@
 msgstr ""
 
 #. type: textblock
-#: C/apps/ocsp.pod:367
+#: C/apps/ocsp.pod:371
 msgid ""
 "Query status information using request read from a file, write response to a "
 "second file."
 msgstr ""
 
 #. type: verbatim
-#: C/apps/ocsp.pod:370
+#: C/apps/ocsp.pod:374
 #, no-wrap
 msgid ""
 " openssl ocsp -index demoCA/index.txt -rsigner rcert.pem -CA "
diff -Nru manpages-fr-extra-20141109/openssl/po4a/apps/po/fr.po manpages-fr-extra-20150130/openssl/po4a/apps/po/fr.po
--- manpages-fr-extra-20141109/openssl/po4a/apps/po/fr.po	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/apps/po/fr.po	2015-01-30 16:37:31.000000000 -0400
@@ -1,18 +1,18 @@
 # French translations for the openssl package
-# Copyright (C) 2002, 2008, 2009, 2012-2014 Debian French l10n team <debian-l10n-french@lists.debian.org>.
+# Copyright (C) 2002, 2008, 2009, 2012-2015 Debian French l10n team <debian-l10n-french@lists.debian.org>.
 # This file is distributed under the same license as the openssl package.
 #
 # arne, 2002.
 # tv, 2002.
 # Montanes David <montanes.david@gmail.com>, 2008.
 # Nicolas François <nicolas.francois@centraliens.net>, 2008, 2009.
-# David Prévot <david@tilapin.org>, 2012, 2014.
+# David Prévot <david@tilapin.org>, 2012, 2014, 2015.
 # Celia Boudjemai <celisou2008@gmail.com>, 2014.
 msgid ""
 msgstr ""
 "Project-Id-Version: openssl\n"
-"POT-Creation-Date: 2014-10-19 14:52-0400\n"
-"PO-Revision-Date: 2014-10-19 15:49-0400\n"
+"POT-Creation-Date: 2015-01-30 16:06-0400\n"
+"PO-Revision-Date: 2015-01-30 16:26-0400\n"
 "Last-Translator: Celia Boudjemai <celisou2008@gmail.com>\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
 "Language: fr\n"
@@ -583,8 +583,8 @@
 "\n"
 
 #. type: =head1
-#: C/apps/config.pod:194 C/apps/dgst.pod:190 C/apps/enc.pod:163
-#: C/apps/nseq.pod:53 C/apps/ocsp.pod:318 C/apps/req.pod:595
+#: C/apps/config.pod:194 C/apps/dgst.pod:191 C/apps/enc.pod:163
+#: C/apps/nseq.pod:53 C/apps/ocsp.pod:322 C/apps/req.pod:595
 #: C/apps/sess_id.pod:131 C/apps/spkac.pod:113 C/apps/version.pod:56
 msgid "NOTES"
 msgstr "NOTES"
@@ -650,8 +650,8 @@
 "\n"
 
 #. type: =head1
-#: C/apps/config.pod:217 C/apps/dgst.pod:176 C/apps/enc.pod:292
-#: C/apps/nseq.pod:43 C/apps/ocsp.pod:335 C/apps/passwd.pod:74
+#: C/apps/config.pod:217 C/apps/dgst.pod:177 C/apps/enc.pod:292
+#: C/apps/nseq.pod:43 C/apps/ocsp.pod:339 C/apps/passwd.pod:74
 #: C/apps/req.pod:501 C/apps/spkac.pod:91 C/apps/ts.pod:458
 #: C/apps/tsget.pod:138
 msgid "EXAMPLES"
@@ -1053,19 +1053,20 @@
 #: C/apps/dgst.pod:9
 msgid ""
 "B<openssl> B<dgst> [B<-sha|-sha1|-mdc2|-ripemd160|-sha224|-sha256|-sha384|-"
-"sha512|-md2|-md4|-md5|-dss1>] [B<-c>] [B<-d>] [B<-hex>] [B<-binary>] [B<-"
-"hmac arg>] [B<-non-fips-allow>] [B<-r>] [B<-out filename>] [B<-sign "
-"filename>] [B<-keyform arg>] [B<-passin arg>] [B<-verify filename>] [B<-"
-"prverify filename>] [B<-signature filename>] [B<-hmac key>] [B<-non-fips-"
-"allow>] [B<-fips-fingerprint>] [B<file...>]"
+"sha512|-md2|-md4|-md5|-dss1>] [B<-c>] [B<-d>] [B<-hex>] [B<-binary>] [B<-r>] "
+"[B<-hmac arg>] [B<-non-fips-allow>] [B<-out filename>] [B<-sign filename>] "
+"[B<-keyform arg>] [B<-passin arg>] [B<-verify filename>] [B<-prverify "
+"filename>] [B<-signature filename>] [B<-hmac key>] [B<-non-fips-allow>] [B<-"
+"fips-fingerprint>] [B<file...>]"
 msgstr ""
 "B<openssl> B<dgst> [B<-sha> | B<-sha1> | B<-mdc2> | B<-ripemd160> | B<-"
 "sha224> | B<-sha256> | B<-sha384> | B<-sha512> | B<-md2> | B<-md4> | B<-md5> "
-"| B<-dss1>] [B<-c>] [B<-d>] [B<-hex>] [B<-binary>] [B<-hmac> I<param>] [B<-"
-"non-fips-allow>] [B<-r>] [B<-out> I<nom_fichier>] [B<-sign> I<nom_fichier>] "
-"[B<-keyform> I<param>] [B<-passin> I<param>] [B<-verify> I<nom_fichier>] [B<-"
-"prverify> I<nom_fichier>] [B<-signature> I<nom_fichier>] [B<-hmac> I<clef>] "
-"[B<-non-fips-allow>] [B<-fips-fingerprint>] [I<fichier> ...]"
+"| B<-dss1>] [B<-c>] [B<-d>] [B<-hex>] [B<-binary>] [B<-r>] [B<-hmac> "
+"I<param>] [B<-non-fips-allow>] [B<-out> I<nom_fichier>] [B<-sign> "
+"I<nom_fichier>] [B<-keyform> I<param>] [B<-passin> I<param>] [B<-verify> "
+"I<nom_fichier>] [B<-prverify> I<nom_fichier>] [B<-signature> I<nom_fichier>] "
+"[B<-hmac> I<clef>] [B<-non-fips-allow>] [B<-fips-fingerprint>] "
+"[I<fichier> ...]"
 
 #. type: textblock
 #: C/apps/dgst.pod:30
@@ -1167,45 +1168,49 @@
 msgstr "Définir la clef HMAC à I<param>."
 
 #. type: =item
-#: C/apps/dgst.pod:71 C/apps/dgst.pod:159
+#: C/apps/dgst.pod:71 C/apps/dgst.pod:160
 msgid "B<-non-fips-allow>"
 msgstr "B<-non-fips-allow>"
 
 #. type: textblock
 #: C/apps/dgst.pod:73
-msgid "allow use of non FIPS digest."
-msgstr "Permettre l'utilisation de condensé non FIPS."
+msgid ""
+"Allow use of non FIPS digest when in FIPS mode.  This has no effect when not "
+"in FIPS mode."
+msgstr ""
+"Permettre l’utilisation de condensé non FIPS en mode FIPS. Cela n’a aucun "
+"effet hors mode FIPS."
 
 #. type: =item
-#: C/apps/dgst.pod:75 C/apps/enc.pod:49 C/apps/nseq.pod:30 C/apps/ocsp.pod:69
+#: C/apps/dgst.pod:76 C/apps/enc.pod:49 C/apps/nseq.pod:30 C/apps/ocsp.pod:69
 #: C/apps/req.pod:85 C/apps/sess_id.pod:46 C/apps/spkac.pod:37
 msgid "B<-out filename>"
 msgstr "B<-out> I<nom_fichier>"
 
 #. type: textblock
-#: C/apps/dgst.pod:77
+#: C/apps/dgst.pod:78
 msgid "filename to output to, or standard output by default."
 msgstr "Nom du fichier de sortie. Par défaut, la sortie standard est utilisée."
 
 #. type: =item
-#: C/apps/dgst.pod:79
+#: C/apps/dgst.pod:80
 msgid "B<-sign filename>"
 msgstr "B<-sign> I<nom_fichier>"
 
 #. type: textblock
-#: C/apps/dgst.pod:81
+#: C/apps/dgst.pod:82
 msgid "digitally sign the digest using the private key in \"filename\"."
 msgstr ""
 "Signer numériquement le condensé en utilisant la clef privée de "
 "I<nom_fichier>."
 
 #. type: =item
-#: C/apps/dgst.pod:83
+#: C/apps/dgst.pod:84
 msgid "B<-keyform arg>"
 msgstr "B<-keyform> I<param>"
 
 #. type: textblock
-#: C/apps/dgst.pod:85
+#: C/apps/dgst.pod:86
 msgid ""
 "Specifies the key format to sign digest with. The DER, PEM, P12, and ENGINE "
 "formats are supported."
@@ -1214,13 +1219,13 @@
 "DER, PEM, P12 et ENGINE sont pris en charge."
 
 #. type: =item
-#: C/apps/dgst.pod:88 C/apps/req.pod:317 C/apps/speed.pod:45
+#: C/apps/dgst.pod:89 C/apps/req.pod:317 C/apps/speed.pod:45
 #: C/apps/spkac.pod:82
 msgid "B<-engine id>"
 msgstr "B<-engine> I<id>"
 
 #. type: textblock
-#: C/apps/dgst.pod:90
+#: C/apps/dgst.pod:91
 msgid ""
 "Use engine B<id> for operations (including private key storage).  This "
 "engine is not used as source for digest algorithms, unless it is also "
@@ -1232,12 +1237,12 @@
 "configuration."
 
 #. type: =item
-#: C/apps/dgst.pod:94
+#: C/apps/dgst.pod:95
 msgid "B<-sigopt nm:v>"
 msgstr "B<-sigopt> I<nm>B<:>I<v>"
 
 #. type: textblock
-#: C/apps/dgst.pod:96
+#: C/apps/dgst.pod:97
 msgid ""
 "Pass options to the signature algorithm during sign or verify operations.  "
 "Names and values of these options are algorithm-specific."
@@ -1247,12 +1252,12 @@
 "spécifiques à l'algorithme."
 
 #. type: =item
-#: C/apps/dgst.pod:100 C/apps/req.pod:80
+#: C/apps/dgst.pod:101 C/apps/req.pod:80
 msgid "B<-passin arg>"
 msgstr "B<-passin> I<param>"
 
 #. type: textblock
-#: C/apps/dgst.pod:102
+#: C/apps/dgst.pod:103
 msgid ""
 "the private key password source. For more information about the format of "
 "B<arg> see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>."
@@ -1262,12 +1267,12 @@
 "d'L<B<openssl>(1)|openssl(1)>."
 
 #. type: =item
-#: C/apps/dgst.pod:105
+#: C/apps/dgst.pod:106
 msgid "B<-verify filename>"
 msgstr "B<-verify> I<nom_fichier>"
 
 #. type: textblock
-#: C/apps/dgst.pod:107
+#: C/apps/dgst.pod:108
 msgid ""
 "verify the signature using the the public key in \"filename\".  The output "
 "is either \"Verification OK\" or \"Verification Failure\"."
@@ -1276,42 +1281,42 @@
 "résultat est soit « Verification OK » soit « Verification Failure »."
 
 #. type: =item
-#: C/apps/dgst.pod:110
+#: C/apps/dgst.pod:111
 msgid "B<-prverify filename>"
 msgstr "B<-prverify> I<nom_fichier>"
 
 #. type: textblock
-#: C/apps/dgst.pod:112
+#: C/apps/dgst.pod:113
 msgid "verify the signature using the the private key in \"filename\"."
 msgstr "Vérifier la signature en utilisant la clef privée de I<nom_fichier>."
 
 #. type: =item
-#: C/apps/dgst.pod:114
+#: C/apps/dgst.pod:115
 msgid "B<-signature filename>"
 msgstr "B<-signature> I<nom_fichier>"
 
 #. type: textblock
-#: C/apps/dgst.pod:116
+#: C/apps/dgst.pod:117
 msgid "the actual signature to verify."
 msgstr "La signature à vérifier."
 
 #. type: =item
-#: C/apps/dgst.pod:118
+#: C/apps/dgst.pod:119
 msgid "B<-hmac key>"
 msgstr "B<-hmac> I<clef>"
 
 #. type: textblock
-#: C/apps/dgst.pod:120
+#: C/apps/dgst.pod:121
 msgid "create a hashed MAC using \"key\"."
 msgstr "Créer un MAC haché en utilisant I<clef>."
 
 #. type: =item
-#: C/apps/dgst.pod:122
+#: C/apps/dgst.pod:123
 msgid "B<-mac alg>"
 msgstr "B<-mac> I<alg>"
 
 #. type: textblock
-#: C/apps/dgst.pod:124
+#: C/apps/dgst.pod:125
 msgid ""
 "create MAC (keyed Message Authentication Code). The most popular MAC "
 "algorithm is HMAC (hash-based MAC), but there are other MAC algorithms which "
@@ -1326,12 +1331,12 @@
 "et d'autres options devraient être définies par le paramètre B<-macopt>."
 
 #. type: =item
-#: C/apps/dgst.pod:130
+#: C/apps/dgst.pod:131
 msgid "B<-macopt nm:v>"
 msgstr "B<-macopt> I<nm>B<:>I<v>"
 
 #. type: textblock
-#: C/apps/dgst.pod:132
+#: C/apps/dgst.pod:133
 msgid ""
 "Passes options to MAC algorithm, specified by B<-mac> key.  Following "
 "options are supported by both by B<HMAC> and B<gost-mac>:"
@@ -1340,13 +1345,13 @@
 "options suivantes sont permises à la fois par B<HMAC> et B<gost-mac> :"
 
 #. type: =item
-#: C/apps/dgst.pod:137
+#: C/apps/dgst.pod:138
 msgid "B<key:string>"
 msgstr "B<key:>I<chaîne>"
 
 # s/alphnumeric/alphanumeric/
 #. type: textblock
-#: C/apps/dgst.pod:139
+#: C/apps/dgst.pod:140
 msgid ""
 "Specifies MAC key as alphnumeric string (use if key contain printable "
 "characters only). String length must conform to any restrictions of the MAC "
@@ -1358,12 +1363,12 @@
 "exemple exactement 32 caractères pour gost-mac."
 
 #. type: =item
-#: C/apps/dgst.pod:143
+#: C/apps/dgst.pod:144
 msgid "B<hexkey:string>"
 msgstr "B<hexkey:>I<chaîne>"
 
 #. type: textblock
-#: C/apps/dgst.pod:145
+#: C/apps/dgst.pod:146
 msgid ""
 "Specifies MAC key in hexadecimal form (two hex digits per byte).  Key length "
 "must conform to any restrictions of the MAC algorithm for example exactly 32 "
@@ -1374,12 +1379,12 @@
 "l'algorithme MAC, par exemple exactement 32 caractères pour gost-mac."
 
 #. type: =item
-#: C/apps/dgst.pod:151 C/apps/req.pod:138
+#: C/apps/dgst.pod:152 C/apps/req.pod:138
 msgid "B<-rand file(s)>"
 msgstr "B<-rand> I<fichier(s)>"
 
 #. type: textblock
-#: C/apps/dgst.pod:153 C/apps/req.pod:140
+#: C/apps/dgst.pod:154 C/apps/req.pod:140
 msgid ""
 "a file or files containing random data used to seed the random number "
 "generator, or an EGD socket (see L<RAND_egd(3)|RAND_egd(3)>).  Multiple "
@@ -1393,30 +1398,30 @@
 "pour Windows, « B<,> » pour OpenVMS et « B<:> » pour tous les autres."
 
 #. type: textblock
-#: C/apps/dgst.pod:161
+#: C/apps/dgst.pod:162
 msgid "enable use of non-FIPS algorithms such as MD5 even in FIPS mode."
 msgstr ""
 "Activer l’utilisation d’algorithmes non FIPS comme MD5 même en mode FIPS."
 
 #. type: =item
-#: C/apps/dgst.pod:163
+#: C/apps/dgst.pod:164
 msgid "B<-fips-fingerprint>"
 msgstr "B<-fips-fingerprint>"
 
 #. type: textblock
-#: C/apps/dgst.pod:165
+#: C/apps/dgst.pod:166
 msgid "compute HMAC using a specific key for certain OpenSSL-FIPS operations."
 msgstr ""
 "Calculer HMAC en utilisant une clef spécifique pour certaines opérations "
 "OpenSSL-FIPS."
 
 #. type: =item
-#: C/apps/dgst.pod:168
+#: C/apps/dgst.pod:169
 msgid "B<file...>"
 msgstr "I<fichier> ..."
 
 #. type: textblock
-#: C/apps/dgst.pod:170
+#: C/apps/dgst.pod:171
 msgid ""
 "file or files to digest. If no files are specified then standard input is "
 "used."
@@ -1424,7 +1429,7 @@
 "Le ou les I<fichier>s à traiter. Par défaut, l'entrée standard est utilisée."
 
 #. type: verbatim
-#: C/apps/dgst.pod:178
+#: C/apps/dgst.pod:179
 #, no-wrap
 msgid ""
 "To create a hex-encoded message digest of a file:\n"
@@ -1436,7 +1441,7 @@
 "\n"
 
 #. type: verbatim
-#: C/apps/dgst.pod:181
+#: C/apps/dgst.pod:182
 #, no-wrap
 msgid ""
 "To sign a file using SHA-256 with binary file output:\n"
@@ -1450,7 +1455,7 @@
 "\n"
 
 #. type: verbatim
-#: C/apps/dgst.pod:184
+#: C/apps/dgst.pod:185
 #, no-wrap
 msgid ""
 "To verify a signature:\n"
@@ -1466,7 +1471,7 @@
 "\n"
 
 #. type: textblock
-#: C/apps/dgst.pod:192
+#: C/apps/dgst.pod:193
 msgid ""
 "The digest of choice for all new applications is SHA1. Other digests are "
 "however still widely used."
@@ -1475,7 +1480,7 @@
 "D'autres condensés restent cependant largement utilisés."
 
 #. type: textblock
-#: C/apps/dgst.pod:195
+#: C/apps/dgst.pod:196
 msgid ""
 "When signing a file, B<dgst> will automatically determine the algorithm "
 "(RSA, ECC, etc) to use for signing based on the private key's ASN.1 info.  "
@@ -1491,7 +1496,7 @@
 "formats comme x.509, CMS et S/MIME."
 
 #. type: textblock
-#: C/apps/dgst.pod:201
+#: C/apps/dgst.pod:202
 msgid ""
 "A source of random numbers is required for certain signing algorithms, in "
 "particular ECDSA and DSA."
@@ -1500,7 +1505,7 @@
 "signature, en particulier ECDSA et DSA."
 
 #. type: textblock
-#: C/apps/dgst.pod:204
+#: C/apps/dgst.pod:205
 msgid ""
 "The signing and verify options should only be used if a single file is being "
 "signed or verified."
@@ -1509,7 +1514,7 @@
 "si un seul fichier est signé ou vérifié."
 
 #. type: textblock
-#: C/apps/dgst.pod:207
+#: C/apps/dgst.pod:208
 msgid ""
 "Hex signatures cannot be verified using B<openssl>.  Instead, use \"xxd -r\" "
 "or similar program to transform the hex signature into a binary signature "
@@ -2723,17 +2728,27 @@
 "B<hostname> on port B<port>. B<path> specifies the HTTP path name to use or "
 "\"/\" by default."
 msgstr ""
-"si l'option B<-host> est présente, alors la demande OCSP est envoyée à "
+"Si l'option B<-host> est présente, alors la demande OCSP est envoyée à "
 "l’I<hôte> sur le port B<n>. B<chemin> indique le nom de chemin d'accès HTTP "
 "à utiliser ou « / » par défaut."
 
 #. type: =item
 #: C/apps/ocsp.pod:136
+msgid "B<-timeout seconds>"
+msgstr "B<-timeout> I<secondes>"
+
+#. type: textblock
+#: C/apps/ocsp.pod:138
+msgid "connection timeout to the OCSP responder in seconds"
+msgstr "Délai de connexion au répondeur OCSP en seconde."
+
+#. type: =item
+#: C/apps/ocsp.pod:140
 msgid "B<-CAfile file>, B<-CApath pathname>"
 msgstr "B<-CAfile> I<fichier>, B<-CApath> I<rép>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:138
+#: C/apps/ocsp.pod:142
 msgid ""
 "file or pathname containing trusted CA certificates. These are used to "
 "verify the signature on the OCSP response."
@@ -2742,12 +2757,12 @@
 "utilisés pour vérifier la signature dans la réponse OCSP."
 
 #. type: =item
-#: C/apps/ocsp.pod:141
+#: C/apps/ocsp.pod:145
 msgid "B<-verify_other file>"
 msgstr "B<-verify_other> I<fichier>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:143
+#: C/apps/ocsp.pod:147
 msgid ""
 "file containing additional certificates to search when attempting to locate "
 "the OCSP response signing certificate. Some responders omit the actual "
@@ -2760,12 +2775,12 @@
 "le certificat nécessaire dans ces cas là."
 
 #. type: =item
-#: C/apps/ocsp.pod:148
+#: C/apps/ocsp.pod:152
 msgid "B<-trust_other>"
 msgstr "B<-trust_other>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:150
+#: C/apps/ocsp.pod:154
 msgid ""
 "the certificates specified by the B<-verify_other> option should be "
 "explicitly trusted and no additional checks will be performed on them. This "
@@ -2779,12 +2794,12 @@
 "certification racine n'est pas approprié."
 
 #. type: =item
-#: C/apps/ocsp.pod:155
+#: C/apps/ocsp.pod:159
 msgid "B<-VAfile file>"
 msgstr "B<-VAfile>  I<fichier>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:157
+#: C/apps/ocsp.pod:161
 msgid ""
 "file containing explicitly trusted responder certificates. Equivalent to the "
 "B<-verify_other> and B<-trust_other> options."
@@ -2793,12 +2808,12 @@
 "Équivalent aux options B<-verify_other> et B<-trust_other>."
 
 #. type: =item
-#: C/apps/ocsp.pod:160 C/apps/passwd.pod:59
+#: C/apps/ocsp.pod:164 C/apps/passwd.pod:59
 msgid "B<-noverify>"
 msgstr "B<-noverify>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:162
+#: C/apps/ocsp.pod:166
 msgid ""
 "don't attempt to verify the OCSP response signature or the nonce values. "
 "This option will normally only be used for debugging since it disables all "
@@ -2809,12 +2824,12 @@
 "elle désactive toute vérification du certificat des répondeurs."
 
 #. type: =item
-#: C/apps/ocsp.pod:166
+#: C/apps/ocsp.pod:170
 msgid "B<-no_intern>"
 msgstr "B<-no_intern>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:168
+#: C/apps/ocsp.pod:172
 msgid ""
 "ignore certificates contained in the OCSP response when searching for the "
 "signers certificate. With this option the signers certificate must be "
@@ -2825,12 +2840,12 @@
 "signataires doit être indiqué avec les options B<-verify_other> ou B<-VAfile>"
 
 #. type: =item
-#: C/apps/ocsp.pod:172
+#: C/apps/ocsp.pod:176
 msgid "B<-no_signature_verify>"
 msgstr "B<-no_signature_verify>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:174
+#: C/apps/ocsp.pod:178
 msgid ""
 "don't check the signature on the OCSP response. Since this option tolerates "
 "invalid signatures on OCSP responses it will normally only be used for "
@@ -2841,12 +2856,12 @@
 "qu’à des fins de test."
 
 #. type: =item
-#: C/apps/ocsp.pod:177
+#: C/apps/ocsp.pod:181
 msgid "B<-no_cert_verify>"
 msgstr "B<-no_cert_verify>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:179
+#: C/apps/ocsp.pod:183
 msgid ""
 "don't verify the OCSP response signers certificate at all. Since this option "
 "allows the OCSP response to be signed by any certificate it should only be "
@@ -2857,12 +2872,12 @@
 "quel certificat, elle ne devrait être utilisée qu’à des fins de test."
 
 #. type: =item
-#: C/apps/ocsp.pod:183
+#: C/apps/ocsp.pod:187
 msgid "B<-no_chain>"
 msgstr "B<-no_chain>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:185
+#: C/apps/ocsp.pod:189
 msgid ""
 "do not use certificates in the response as additional untrusted CA "
 "certificates."
@@ -2871,12 +2886,12 @@
 "supplémentaires d’autorité non fiables."
 
 #. type: =item
-#: C/apps/ocsp.pod:188
+#: C/apps/ocsp.pod:192
 msgid "B<-no_cert_checks>"
 msgstr "B<-no_cert_checks>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:190
+#: C/apps/ocsp.pod:194
 msgid ""
 "don't perform any additional checks on the OCSP response signers "
 "certificate.  That is do not make any checks to see if the signers "
@@ -2890,12 +2905,12 @@
 "être utilisée qu’à des fins de test."
 
 #. type: =item
-#: C/apps/ocsp.pod:195
+#: C/apps/ocsp.pod:199
 msgid "B<-validity_period nsec>, B<-status_age age>"
 msgstr "B<-validity_period> I<n>, B<-status_age> I<age>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:197
+#: C/apps/ocsp.pod:201
 msgid ""
 "these options specify the range of times, in seconds, which will be "
 "tolerated in an OCSP response. Each certificate status response includes a "
@@ -2917,7 +2932,7 @@
 "la valeur par défaut est de 5 minutes."
 
 #. type: textblock
-#: C/apps/ocsp.pod:205
+#: C/apps/ocsp.pod:209
 msgid ""
 "If the B<notAfter> time is omitted from a response then this means that new "
 "status information is immediately available. In this case the age of the "
@@ -2931,12 +2946,12 @@
 "pas effectuée."
 
 #. type: =item
-#: C/apps/ocsp.pod:210
+#: C/apps/ocsp.pod:214
 msgid "B<-md5|-sha1|-sha256|-ripemod160|...>"
 msgstr "B<-md5>|B<-sha1>|B<-sha256>|B<-ripemod160>|..."
 
 #. type: textblock
-#: C/apps/ocsp.pod:212
+#: C/apps/ocsp.pod:216
 msgid ""
 "this option sets digest algorithm to use for certificate identification in "
 "the OCSP request. By default SHA-1 is used."
@@ -2946,17 +2961,17 @@
 "utilisé."
 
 #. type: =head1
-#: C/apps/ocsp.pod:217
+#: C/apps/ocsp.pod:221
 msgid "OCSP SERVER OPTIONS"
 msgstr "OPTIONS DE SERVEUR OCSP"
 
 #. type: =item
-#: C/apps/ocsp.pod:221
+#: C/apps/ocsp.pod:225
 msgid "B<-index indexfile>"
 msgstr "B<-index> I<fichier>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:223
+#: C/apps/ocsp.pod:227
 msgid ""
 "B<indexfile> is a text index file in B<ca> format containing certificate "
 "revocation information."
@@ -2965,7 +2980,7 @@
 "informations de révocations de certificat."
 
 #. type: textblock
-#: C/apps/ocsp.pod:226
+#: C/apps/ocsp.pod:230
 msgid ""
 "If the B<index> option is specified the B<ocsp> utility is in responder "
 "mode, otherwise it is in client mode. The request(s) the responder processes "
@@ -2981,7 +2996,7 @@
 "B<-port> ou B<-url> sont indiquées)."
 
 #. type: textblock
-#: C/apps/ocsp.pod:231
+#: C/apps/ocsp.pod:235
 msgid ""
 "If the B<index> option is present then the B<CA> and B<rsigner> options must "
 "also be present."
@@ -2990,12 +3005,12 @@
 "doivent également être présentes."
 
 #. type: =item
-#: C/apps/ocsp.pod:234
+#: C/apps/ocsp.pod:238
 msgid "B<-CA file>"
 msgstr "B<-CA> I<fichier>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:236
+#: C/apps/ocsp.pod:240
 msgid ""
 "CA certificate corresponding to the revocation information in B<indexfile>."
 msgstr ""
@@ -3003,42 +3018,42 @@
 "indexfile>."
 
 #. type: =item
-#: C/apps/ocsp.pod:238
+#: C/apps/ocsp.pod:242
 msgid "B<-rsigner file>"
 msgstr "B<-rsigner> I<fichier>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:240
+#: C/apps/ocsp.pod:244
 msgid "The certificate to sign OCSP responses with."
 msgstr "Le certificat à utiliser pour signer les réponses OCSP."
 
 #. type: =item
-#: C/apps/ocsp.pod:242
+#: C/apps/ocsp.pod:246
 msgid "B<-rother file>"
 msgstr "B<-rother> I<fichier>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:244
+#: C/apps/ocsp.pod:248
 msgid "Additional certificates to include in the OCSP response."
 msgstr "Certificats supplémentaires à inclure dans la réponse OCSP."
 
 #. type: =item
-#: C/apps/ocsp.pod:246
+#: C/apps/ocsp.pod:250
 msgid "B<-resp_no_certs>"
 msgstr "B<-resp_no_certs>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:248
+#: C/apps/ocsp.pod:252
 msgid "Don't include any certificates in the OCSP response."
 msgstr "Ne pas inclure les certificats dans la réponse OCSP."
 
 #. type: =item
-#: C/apps/ocsp.pod:250
+#: C/apps/ocsp.pod:254
 msgid "B<-resp_key_id>"
 msgstr "B<-resp_key_id>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:252
+#: C/apps/ocsp.pod:256
 msgid ""
 "Identify the signer certificate using the key ID, default is to use the "
 "subject name."
@@ -3047,12 +3062,12 @@
 "par défaut, cela consiste à utiliser le nom d’objet."
 
 #. type: =item
-#: C/apps/ocsp.pod:254
+#: C/apps/ocsp.pod:258
 msgid "B<-rkey file>"
 msgstr "B<-rkey> I<fichier>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:256
+#: C/apps/ocsp.pod:260
 msgid ""
 "The private key to sign OCSP responses with: if not present the file "
 "specified in the B<rsigner> option is used."
@@ -3061,12 +3076,12 @@
 "le fichier indiqué dans l'option B<-rsigner> est utilisé."
 
 #. type: =item
-#: C/apps/ocsp.pod:259
+#: C/apps/ocsp.pod:263
 msgid "B<-port portnum>"
 msgstr "B<-port> I<num>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:261
+#: C/apps/ocsp.pod:265
 msgid ""
 "Port to listen for OCSP requests on. The port may also be specified using "
 "the B<url> option."
@@ -3075,12 +3090,12 @@
 "l'option B<-url> ."
 
 #. type: =item
-#: C/apps/ocsp.pod:264
+#: C/apps/ocsp.pod:268
 msgid "B<-nrequest number>"
 msgstr "B<-nrequest> I<n>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:266
+#: C/apps/ocsp.pod:270
 msgid ""
 "The OCSP server will exit after receiving B<number> requests, default "
 "unlimited."
@@ -3089,12 +3104,12 @@
 "limite."
 
 #. type: =item
-#: C/apps/ocsp.pod:268
+#: C/apps/ocsp.pod:272
 msgid "B<-nmin minutes>, B<-ndays days>"
 msgstr "B<-nmin> I<n>, B<-ndays> I<n>"
 
 #. type: textblock
-#: C/apps/ocsp.pod:270
+#: C/apps/ocsp.pod:274
 msgid ""
 "Number of minutes or days when fresh revocation information is available: "
 "used in the B<nextUpdate> field. If neither option is present then the "
@@ -3108,17 +3123,17 @@
 "immédiatement."
 
 #. type: =head1
-#: C/apps/ocsp.pod:276
+#: C/apps/ocsp.pod:280
 msgid "OCSP Response verification."
 msgstr "Vérification de réponse OCSP."
 
 #. type: textblock
-#: C/apps/ocsp.pod:278
+#: C/apps/ocsp.pod:282
 msgid "OCSP Response follows the rules specified in RFC2560."
 msgstr "La réponse OCSP suit les règles précisées dans la RFC 2560."
 
 #. type: textblock
-#: C/apps/ocsp.pod:280
+#: C/apps/ocsp.pod:284
 msgid ""
 "Initially the OCSP responder certificate is located and the signature on the "
 "OCSP request checked using the responder certificate's public key."
@@ -3128,7 +3143,7 @@
 "répondeur."
 
 #. type: textblock
-#: C/apps/ocsp.pod:283
+#: C/apps/ocsp.pod:287
 msgid ""
 "Then a normal certificate verify is performed on the OCSP responder "
 "certificate building up a certificate chain in the process. The locations of "
@@ -3144,7 +3159,7 @@
 "OpenSSL."
 
 #. type: textblock
-#: C/apps/ocsp.pod:289
+#: C/apps/ocsp.pod:293
 msgid ""
 "If the initial verify fails then the OCSP verify process halts with an error."
 msgstr ""
@@ -3152,7 +3167,7 @@
 "s'arrête avec une erreur."
 
 #. type: textblock
-#: C/apps/ocsp.pod:292
+#: C/apps/ocsp.pod:296
 msgid ""
 "Otherwise the issuing CA certificate in the request is compared to the OCSP "
 "responder certificate: if there is a match then the OCSP verify succeeds."
@@ -3162,7 +3177,7 @@
 "vérification OCSP réussit."
 
 #. type: textblock
-#: C/apps/ocsp.pod:295
+#: C/apps/ocsp.pod:299
 msgid ""
 "Otherwise the OCSP responder certificate's CA is checked against the issuing "
 "CA certificate in the request. If there is a match and the OCSPSigning "
@@ -3175,7 +3190,7 @@
 "répondeur OCSP, la vérification OCSP réussit."
 
 #. type: textblock
-#: C/apps/ocsp.pod:300
+#: C/apps/ocsp.pod:304
 msgid ""
 "Otherwise the root CA of the OCSP responders CA is checked to see if it is "
 "trusted for OCSP signing. If it is the OCSP verify succeeds."
@@ -3185,13 +3200,13 @@
 "c’est le cas, la vérification OCSP réussit."
 
 #. type: textblock
-#: C/apps/ocsp.pod:303
+#: C/apps/ocsp.pod:307
 msgid "If none of these checks is successful then the OCSP verify fails."
 msgstr ""
 "Si aucune de ces vérifications ne réussit, la vérification OCSP échoue."
 
 #. type: textblock
-#: C/apps/ocsp.pod:305
+#: C/apps/ocsp.pod:309
 msgid ""
 "What this effectively means if that if the OCSP responder certificate is "
 "authorised directly by the CA it is issuing revocation information about "
@@ -3203,7 +3218,7 @@
 "correctement configuré), alors la vérification réussira."
 
 #. type: textblock
-#: C/apps/ocsp.pod:309
+#: C/apps/ocsp.pod:313
 msgid ""
 "If the OCSP responder is a \"global responder\" which can give details about "
 "multiple CAs and has its own separate certificate chain then its root CA can "
@@ -3215,7 +3230,7 @@
 "peut être de confiance pour la signature OCSP. Par exemple :"
 
 #. type: verbatim
-#: C/apps/ocsp.pod:313
+#: C/apps/ocsp.pod:317
 #, no-wrap
 msgid ""
 " openssl x509 -in ocspCA.pem -addtrust OCSPSigning -out trustedCA.pem\n"
@@ -3225,7 +3240,7 @@
 "\n"
 
 #. type: textblock
-#: C/apps/ocsp.pod:315
+#: C/apps/ocsp.pod:319
 msgid ""
 "Alternatively the responder certificate itself can be explicitly trusted "
 "with the B<-VAfile> option."
@@ -3234,7 +3249,7 @@
 "explicitement avec l'option B<-VAfile>."
 
 #. type: textblock
-#: C/apps/ocsp.pod:320
+#: C/apps/ocsp.pod:324
 msgid ""
 "As noted, most of the verify options are for testing or debugging purposes.  "
 "Normally only the B<-CApath>, B<-CAfile> and (if the responder is a 'global "
@@ -3246,7 +3261,7 @@
 "utilisées."
 
 #. type: textblock
-#: C/apps/ocsp.pod:324
+#: C/apps/ocsp.pod:328
 msgid ""
 "The OCSP server is only useful for test and demonstration purposes: it is "
 "not really usable as a full OCSP responder. It contains only a very simple "
@@ -3264,7 +3279,7 @@
 "également inefficace pour de grandes quantités de données de révocations."
 
 #. type: textblock
-#: C/apps/ocsp.pod:332
+#: C/apps/ocsp.pod:336
 msgid ""
 "It is possible to run the B<ocsp> application in responder mode via a CGI "
 "script using the B<respin> and B<respout> options."
@@ -3273,12 +3288,12 @@
 "script CGI en utilisant les options B<-respin> et B<-respout>."
 
 #. type: textblock
-#: C/apps/ocsp.pod:337
+#: C/apps/ocsp.pod:341
 msgid "Create an OCSP request and write it to a file:"
 msgstr "Créer une demande OCSP et écrire dans un fichier :"
 
 #. type: verbatim
-#: C/apps/ocsp.pod:339
+#: C/apps/ocsp.pod:343
 #, no-wrap
 msgid ""
 " openssl ocsp -issuer issuer.pem -cert c1.pem -cert c2.pem -reqout req.der\n"
@@ -3289,7 +3304,7 @@
 "\n"
 
 #. type: textblock
-#: C/apps/ocsp.pod:341
+#: C/apps/ocsp.pod:345
 msgid ""
 "Send a query to an OCSP responder with URL http://ocsp.myhost.com/ save the "
 "response to a file and print it out in text form"
@@ -3298,7 +3313,7 @@
 "sauvegarder la réponse dans un fichier et l’afficher au format texte :"
 
 #. type: verbatim
-#: C/apps/ocsp.pod:344
+#: C/apps/ocsp.pod:348
 #, no-wrap
 msgid ""
 " openssl ocsp -issuer issuer.pem -cert c1.pem -cert c2.pem \\\n"
@@ -3310,12 +3325,12 @@
 "\n"
 
 #. type: textblock
-#: C/apps/ocsp.pod:347
+#: C/apps/ocsp.pod:351
 msgid "Read in an OCSP response and print out text form:"
 msgstr "Lire une réponse OCSP et l’afficher au format texte :"
 
 #. type: verbatim
-#: C/apps/ocsp.pod:349
+#: C/apps/ocsp.pod:353
 #, no-wrap
 msgid ""
 " openssl ocsp -respin resp.der -text\n"
@@ -3325,7 +3340,7 @@
 "\n"
 
 #. type: textblock
-#: C/apps/ocsp.pod:351
+#: C/apps/ocsp.pod:355
 msgid ""
 "OCSP server on port 8888 using a standard B<ca> configuration, and a "
 "separate responder certificate. All requests and responses are printed to a "
@@ -3336,7 +3351,7 @@
 "envoyées dans un fichier :"
 
 #. type: verbatim
-#: C/apps/ocsp.pod:354
+#: C/apps/ocsp.pod:358
 #, no-wrap
 msgid ""
 " openssl ocsp -index demoCA/index.txt -port 8888 -rsigner rcert.pem -CA demoCA/cacert.pem\n"
@@ -3348,12 +3363,12 @@
 "\n"
 
 #. type: textblock
-#: C/apps/ocsp.pod:357
+#: C/apps/ocsp.pod:361
 msgid "As above but exit after processing one request:"
 msgstr "Comme ci-dessus mais en se terminant après traitement d'une demande :"
 
 #. type: verbatim
-#: C/apps/ocsp.pod:359
+#: C/apps/ocsp.pod:363
 #, no-wrap
 msgid ""
 " openssl ocsp -index demoCA/index.txt -port 8888 -rsigner rcert.pem -CA demoCA/cacert.pem\n"
@@ -3365,14 +3380,14 @@
 "\n"
 
 #. type: textblock
-#: C/apps/ocsp.pod:362
+#: C/apps/ocsp.pod:366
 msgid "Query status information using internally generated request:"
 msgstr ""
 "Demander des informations d'état en utilisant une demande générée en "
 "interne :"
 
 #. type: verbatim
-#: C/apps/ocsp.pod:364
+#: C/apps/ocsp.pod:368
 #, no-wrap
 msgid ""
 " openssl ocsp -index demoCA/index.txt -rsigner rcert.pem -CA demoCA/cacert.pem\n"
@@ -3384,7 +3399,7 @@
 "\n"
 
 #. type: textblock
-#: C/apps/ocsp.pod:367
+#: C/apps/ocsp.pod:371
 msgid ""
 "Query status information using request read from a file, write response to a "
 "second file."
@@ -3393,7 +3408,7 @@
 "fichier, écrire la réponse dans un second fichier."
 
 #. type: verbatim
-#: C/apps/ocsp.pod:370
+#: C/apps/ocsp.pod:374
 #, no-wrap
 msgid ""
 " openssl ocsp -index demoCA/index.txt -rsigner rcert.pem -CA demoCA/cacert.pem\n"
@@ -8830,6 +8845,9 @@
 msgid "The B<-d> option was added in OpenSSL 0.9.7."
 msgstr "L'option B<-d> a été ajoutée dans la version 0.9.7 d'OpenSSL."
 
+#~ msgid "allow use of non FIPS digest."
+#~ msgstr "Permettre l'utilisation de condensé non FIPS."
+
 # NOTE: he -> the
 #~ msgid ""
 #~ "For each directory that is to be processed he user must have write "
diff -Nru manpages-fr-extra-20141109/openssl/po4a/evp/po/evp.pot manpages-fr-extra-20150130/openssl/po4a/evp/po/evp.pot
--- manpages-fr-extra-20141109/openssl/po4a/evp/po/evp.pot	2014-11-09 10:33:34.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/evp/po/evp.pot	2015-01-30 16:37:19.000000000 -0400
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2014-10-19 14:52-0400\n"
+"POT-Creation-Date: 2015-01-30 16:06-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -1145,8 +1145,8 @@
 "to encrypt successive blocks of data. The amount of data written depends on "
 "the block alignment of the encrypted data: as a result the amount of data "
 "written may be anything from zero bytes to (inl + cipher_block_size - 1) so "
-"B<outl> should contain sufficient room. The actual number of bytes written "
-"is placed in B<outl>."
+"B<out> should contain sufficient room. The actual number of bytes written is "
+"placed in B<outl>."
 msgstr ""
 
 #. type: textblock
diff -Nru manpages-fr-extra-20141109/openssl/po4a/evp/po/fr.po manpages-fr-extra-20150130/openssl/po4a/evp/po/fr.po
--- manpages-fr-extra-20141109/openssl/po4a/evp/po/fr.po	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/evp/po/fr.po	2015-01-30 16:37:19.000000000 -0400
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: openssl\n"
-"POT-Creation-Date: 2014-10-19 14:52-0400\n"
+"POT-Creation-Date: 2015-01-30 16:06-0400\n"
 "PO-Revision-Date: 2013-02-08 13:10-0400\n"
 "Last-Translator: none yet\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
@@ -1246,8 +1246,8 @@
 "to encrypt successive blocks of data. The amount of data written depends on "
 "the block alignment of the encrypted data: as a result the amount of data "
 "written may be anything from zero bytes to (inl + cipher_block_size - 1) so "
-"B<outl> should contain sufficient room. The actual number of bytes written "
-"is placed in B<outl>."
+"B<out> should contain sufficient room. The actual number of bytes written is "
+"placed in B<outl>."
 msgstr ""
 
 #. type: textblock
diff -Nru manpages-fr-extra-20141109/openssl/po4a/pkey/po/fr.po manpages-fr-extra-20150130/openssl/po4a/pkey/po/fr.po
--- manpages-fr-extra-20141109/openssl/po4a/pkey/po/fr.po	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/pkey/po/fr.po	2015-01-30 16:37:35.000000000 -0400
@@ -1,13 +1,13 @@
 # French translations for the openssl package
-# Copyright (C) 2012-2014 Debian French l10n team <debian-l10n-french@lists.debian.org>
+# Copyright (C) 2012-2015 Debian French l10n team <debian-l10n-french@lists.debian.org>
 # This file is distributed under the same license as the openssl package.
 #
-# David Prévot <david@tilapin.org>, 2012-2014.
+# David Prévot <david@tilapin.org>, 2012-2015.
 msgid ""
 msgstr ""
 "Project-Id-Version: openssl\n"
-"POT-Creation-Date: 2014-10-19 14:52-0400\n"
-"PO-Revision-Date: 2014-10-19 16:01-0400\n"
+"POT-Creation-Date: 2015-01-30 16:06-0400\n"
+"PO-Revision-Date: 2015-01-30 16:30-0400\n"
 "Last-Translator: David Prévot <david@tilapin.org>\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
 "Language: fr\n"
@@ -846,7 +846,7 @@
 #: C/apps/pkey.pod:130 C/apps/pkeyparam.pod:64 C/apps/pkeyutl.pod:219
 #: C/crypto/EVP_PKEY_CTX_ctrl.pod:113 C/crypto/EVP_PKEY_CTX_new.pod:44
 #: C/crypto/EVP_PKEY_cmp.pod:56 C/crypto/EVP_PKEY_decrypt.pod:80
-#: C/crypto/EVP_PKEY_derive.pod:80 C/crypto/EVP_PKEY_encrypt.pod:80
+#: C/crypto/EVP_PKEY_derive.pod:80 C/crypto/EVP_PKEY_encrypt.pod:84
 #: C/crypto/EVP_PKEY_get_default_digest.pod:30
 #: C/crypto/EVP_PKEY_keygen.pod:147 C/crypto/EVP_PKEY_new.pod:39
 #: C/crypto/EVP_PKEY_print_private.pod:44 C/crypto/EVP_PKEY_set1_RSA.pod:72
@@ -1813,7 +1813,7 @@
 #. type: =head1
 #: C/crypto/EVP_PKEY_CTX_ctrl.pod:124 C/crypto/EVP_PKEY_CTX_new.pod:48
 #: C/crypto/EVP_PKEY_decrypt.pod:89 C/crypto/EVP_PKEY_derive.pod:89
-#: C/crypto/EVP_PKEY_encrypt.pod:89
+#: C/crypto/EVP_PKEY_encrypt.pod:95
 #: C/crypto/EVP_PKEY_get_default_digest.pod:37
 #: C/crypto/EVP_PKEY_keygen.pod:157 C/crypto/EVP_PKEY_new.pod:43
 #: C/crypto/EVP_PKEY_print_private.pod:49 C/crypto/EVP_PKEY_set1_RSA.pod:76
@@ -1825,7 +1825,7 @@
 #. type: textblock
 #: C/crypto/EVP_PKEY_CTX_ctrl.pod:126 C/crypto/EVP_PKEY_CTX_new.pod:50
 #: C/crypto/EVP_PKEY_decrypt.pod:91 C/crypto/EVP_PKEY_derive.pod:91
-#: C/crypto/EVP_PKEY_encrypt.pod:91 C/crypto/EVP_PKEY_keygen.pod:159
+#: C/crypto/EVP_PKEY_encrypt.pod:97 C/crypto/EVP_PKEY_keygen.pod:159
 #: C/crypto/EVP_PKEY_print_private.pod:51 C/crypto/EVP_PKEY_sign.pod:104
 #: C/crypto/EVP_PKEY_verify.pod:89 C/crypto/EVP_PKEY_verify_recover.pod:101
 msgid "These functions were first added to OpenSSL 1.0.0."
@@ -2151,9 +2151,9 @@
 
 #. type: verbatim
 #: C/crypto/EVP_PKEY_decrypt.pod:48 C/crypto/EVP_PKEY_derive.pod:49
-#: C/crypto/EVP_PKEY_encrypt.pod:48 C/crypto/EVP_PKEY_keygen.pod:91
-#: C/crypto/EVP_PKEY_keygen.pod:110 C/crypto/EVP_PKEY_sign.pod:53
-#: C/crypto/EVP_PKEY_verify.pod:51 C/crypto/EVP_PKEY_verify_recover.pod:56
+#: C/crypto/EVP_PKEY_keygen.pod:91 C/crypto/EVP_PKEY_keygen.pod:110
+#: C/crypto/EVP_PKEY_sign.pod:53 C/crypto/EVP_PKEY_verify.pod:51
+#: C/crypto/EVP_PKEY_verify_recover.pod:56
 #, no-wrap
 msgid ""
 " #include <openssl/evp.h>\n"
@@ -2215,7 +2215,7 @@
 "\n"
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_decrypt.pod:70 C/crypto/EVP_PKEY_encrypt.pod:70
+#: C/crypto/EVP_PKEY_decrypt.pod:70 C/crypto/EVP_PKEY_encrypt.pod:74
 #, no-wrap
 msgid ""
 " out = OPENSSL_malloc(outlen);\n"
@@ -2225,7 +2225,7 @@
 "\n"
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_decrypt.pod:72 C/crypto/EVP_PKEY_encrypt.pod:72
+#: C/crypto/EVP_PKEY_decrypt.pod:72 C/crypto/EVP_PKEY_encrypt.pod:76
 #, no-wrap
 msgid ""
 " if (!out)\n"
@@ -2571,21 +2571,45 @@
 
 #. type: textblock
 #: C/crypto/EVP_PKEY_encrypt.pod:46
-msgid "Encrypt data using OAEP (for RSA keys):"
-msgstr "Chiffrer des données en utilisant OAEP (pour les clefs RSA) :"
+msgid ""
+"Encrypt data using OAEP (for RSA keys). See also L<PEM_read_PUBKEY(3)|"
+"pem(3)> or L<d2i_X509(3)|d2i_X509(3)> for means to load a public key. You "
+"may also simply set 'eng = NULL;' to start with the default OpenSSL RSA "
+"implementation:"
+msgstr ""
+"Chiffrer des données en utilisant OAEP (pour les clefs RSA). Consultez "
+"également L<B<PEM_read_PUBKEY>(3)|pem(3)> ou L<B<d2i_X509>(3)|d2i_X509(3)> "
+"pour différents moyens de charger une clef publique. Simplement définir "
+"« eng = NULL; » permet aussi de commencer avec l’implémentation RSA "
+"d’OpenSSL par défaut :"
+
+#. type: verbatim
+#: C/crypto/EVP_PKEY_encrypt.pod:50
+#, no-wrap
+msgid ""
+" #include <openssl/evp.h>\n"
+" #include <openssl/rsa.h>\n"
+" #include <openssl/engine.h>\n"
+"\n"
+msgstr ""
+" #include <openssl/evp.h>\n"
+" #include <openssl/rsa.h>\n"
+" #include <openssl/engine.h>\n"
+"\n"
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_encrypt.pod:51
+#: C/crypto/EVP_PKEY_encrypt.pod:54
 #, no-wrap
 msgid ""
 " EVP_PKEY_CTX *ctx;\n"
+" ENGINE *eng;\n"
 " unsigned char *out, *in;\n"
 " size_t outlen, inlen; \n"
 " EVP_PKEY *key;\n"
-" /* NB: assumes key in, inlen are already set up\n"
+" /* NB: assumes eng, key, in, inlen are already set up,\n"
 "  * and that key is an RSA public key\n"
 "  */\n"
-" ctx = EVP_PKEY_CTX_new(key);\n"
+" ctx = EVP_PKEY_CTX_new(key,eng);\n"
 " if (!ctx)\n"
 "\t/* Error occurred */\n"
 " if (EVP_PKEY_encrypt_init(ctx) <= 0)\n"
@@ -2595,13 +2619,14 @@
 "\n"
 msgstr ""
 " EVP_PKEY_CTX *ctx;\n"
+" ENGINE *eng;\n"
 " unsigned char *out, *in;\n"
 " size_t outlen, inlen; \n"
 " EVP_PKEY *key;\n"
-" /* Remarque : key, in et inlen sont supposées\n"
+" /* Remarque : eng, key, in et inlen sont supposées\n"
 "  * déjà définies, avec key une clef publique RSA\n"
 "  */\n"
-" ctx = EVP_PKEY_CTX_new(key);\n"
+" ctx = EVP_PKEY_CTX_new(key,eng);\n"
 " if (!ctx)\n"
 "\t/* Une erreur est survenue */\n"
 " if (EVP_PKEY_encrypt_init(ctx) <= 0)\n"
@@ -2611,7 +2636,7 @@
 "\n"
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_encrypt.pod:66
+#: C/crypto/EVP_PKEY_encrypt.pod:70
 #, no-wrap
 msgid ""
 " /* Determine buffer length */\n"
@@ -2625,7 +2650,7 @@
 "\n"
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_encrypt.pod:75
+#: C/crypto/EVP_PKEY_encrypt.pod:79
 #, no-wrap
 msgid ""
 " if (EVP_PKEY_encrypt(ctx, out, &outlen, in, inlen) <= 0)\n"
@@ -2637,7 +2662,7 @@
 "\n"
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_encrypt.pod:78
+#: C/crypto/EVP_PKEY_encrypt.pod:82
 #, no-wrap
 msgid ""
 " /* Encrypted data is outlen bytes written to buffer out */\n"
@@ -2647,13 +2672,15 @@
 "\n"
 
 #. type: textblock
-#: C/crypto/EVP_PKEY_encrypt.pod:82
+#: C/crypto/EVP_PKEY_encrypt.pod:86
 msgid ""
-"L<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>, L<EVP_PKEY_decrypt(3)|"
-"EVP_PKEY_decrypt(3)>, L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>, "
-"L<EVP_PKEY_verify(3)|EVP_PKEY_verify(3)>, L<EVP_PKEY_verify_recover(3)|"
+"L<d2i_X509(3)|d2i_X509(3)>, L<engine(3)|engine(3)>, L<EVP_PKEY_CTX_new(3)|"
+"EVP_PKEY_CTX_new(3)>, L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)>, "
+"L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>, L<EVP_PKEY_verify(3)|"
+"EVP_PKEY_verify(3)>, L<EVP_PKEY_verify_recover(3)|"
 "EVP_PKEY_verify_recover(3)>, L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>"
 msgstr ""
+"L<B<d2i_X509>(3)|d2i_X509(3)>, L<B<engine>(3)|engine(3)>, "
 "L<B<EVP_PKEY_CTX_new>(3)|EVP_PKEY_CTX_new(3)>, L<B<EVP_PKEY_decrypt>(3)|"
 "EVP_PKEY_decrypt(3)>, L<B<EVP_PKEY_sign>(3)|EVP_PKEY_sign(3)>, "
 "L<B<EVP_PKEY_verify>(3)|EVP_PKEY_verify(3)>, L<B<EVP_PKEY_verify_recover>(3)|"
@@ -4096,6 +4123,9 @@
 "L<B<EVP_PKEY_sign>(3)|EVP_PKEY_sign(3)>, L<B<EVP_PKEY_verify>(3)|"
 "EVP_PKEY_verify(3)>, L<B<EVP_PKEY_derive>(3)|EVP_PKEY_derive(3)>"
 
+#~ msgid "Encrypt data using OAEP (for RSA keys):"
+#~ msgstr "Chiffrer des données en utilisant OAEP (pour les clefs RSA) :"
+
 #~ msgid ""
 #~ "L<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>, L<EVP_PKEY_encrypt(3)|"
 #~ "EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)>, "
diff -Nru manpages-fr-extra-20141109/openssl/po4a/pkey/po/pkey.pot manpages-fr-extra-20150130/openssl/po4a/pkey/po/pkey.pot
--- manpages-fr-extra-20141109/openssl/po4a/pkey/po/pkey.pot	2014-11-09 10:33:35.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/pkey/po/pkey.pot	2015-01-30 16:37:19.000000000 -0400
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2014-10-19 14:52-0400\n"
+"POT-Creation-Date: 2015-01-30 16:06-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -671,7 +671,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/apps/pkey.pod:130 C/apps/pkeyparam.pod:64 C/apps/pkeyutl.pod:219 C/crypto/EVP_PKEY_CTX_ctrl.pod:113 C/crypto/EVP_PKEY_CTX_new.pod:44 C/crypto/EVP_PKEY_cmp.pod:56 C/crypto/EVP_PKEY_decrypt.pod:80 C/crypto/EVP_PKEY_derive.pod:80 C/crypto/EVP_PKEY_encrypt.pod:80 C/crypto/EVP_PKEY_get_default_digest.pod:30 C/crypto/EVP_PKEY_keygen.pod:147 C/crypto/EVP_PKEY_new.pod:39 C/crypto/EVP_PKEY_print_private.pod:44 C/crypto/EVP_PKEY_set1_RSA.pod:72 C/crypto/EVP_PKEY_sign.pod:92 C/crypto/EVP_PKEY_verify.pod:78 C/crypto/EVP_PKEY_verify_recover.pod:90
+#: C/apps/pkey.pod:130 C/apps/pkeyparam.pod:64 C/apps/pkeyutl.pod:219 C/crypto/EVP_PKEY_CTX_ctrl.pod:113 C/crypto/EVP_PKEY_CTX_new.pod:44 C/crypto/EVP_PKEY_cmp.pod:56 C/crypto/EVP_PKEY_decrypt.pod:80 C/crypto/EVP_PKEY_derive.pod:80 C/crypto/EVP_PKEY_encrypt.pod:84 C/crypto/EVP_PKEY_get_default_digest.pod:30 C/crypto/EVP_PKEY_keygen.pod:147 C/crypto/EVP_PKEY_new.pod:39 C/crypto/EVP_PKEY_print_private.pod:44 C/crypto/EVP_PKEY_set1_RSA.pod:72 C/crypto/EVP_PKEY_sign.pod:92 C/crypto/EVP_PKEY_verify.pod:78 C/crypto/EVP_PKEY_verify_recover.pod:90
 msgid "SEE ALSO"
 msgstr ""
 
@@ -1397,12 +1397,12 @@
 msgstr ""
 
 #. type: =head1
-#: C/crypto/EVP_PKEY_CTX_ctrl.pod:124 C/crypto/EVP_PKEY_CTX_new.pod:48 C/crypto/EVP_PKEY_decrypt.pod:89 C/crypto/EVP_PKEY_derive.pod:89 C/crypto/EVP_PKEY_encrypt.pod:89 C/crypto/EVP_PKEY_get_default_digest.pod:37 C/crypto/EVP_PKEY_keygen.pod:157 C/crypto/EVP_PKEY_new.pod:43 C/crypto/EVP_PKEY_print_private.pod:49 C/crypto/EVP_PKEY_set1_RSA.pod:76 C/crypto/EVP_PKEY_sign.pod:102 C/crypto/EVP_PKEY_verify.pod:87 C/crypto/EVP_PKEY_verify_recover.pod:99
+#: C/crypto/EVP_PKEY_CTX_ctrl.pod:124 C/crypto/EVP_PKEY_CTX_new.pod:48 C/crypto/EVP_PKEY_decrypt.pod:89 C/crypto/EVP_PKEY_derive.pod:89 C/crypto/EVP_PKEY_encrypt.pod:95 C/crypto/EVP_PKEY_get_default_digest.pod:37 C/crypto/EVP_PKEY_keygen.pod:157 C/crypto/EVP_PKEY_new.pod:43 C/crypto/EVP_PKEY_print_private.pod:49 C/crypto/EVP_PKEY_set1_RSA.pod:76 C/crypto/EVP_PKEY_sign.pod:102 C/crypto/EVP_PKEY_verify.pod:87 C/crypto/EVP_PKEY_verify_recover.pod:99
 msgid "HISTORY"
 msgstr ""
 
 #. type: textblock
-#: C/crypto/EVP_PKEY_CTX_ctrl.pod:126 C/crypto/EVP_PKEY_CTX_new.pod:50 C/crypto/EVP_PKEY_decrypt.pod:91 C/crypto/EVP_PKEY_derive.pod:91 C/crypto/EVP_PKEY_encrypt.pod:91 C/crypto/EVP_PKEY_keygen.pod:159 C/crypto/EVP_PKEY_print_private.pod:51 C/crypto/EVP_PKEY_sign.pod:104 C/crypto/EVP_PKEY_verify.pod:89 C/crypto/EVP_PKEY_verify_recover.pod:101
+#: C/crypto/EVP_PKEY_CTX_ctrl.pod:126 C/crypto/EVP_PKEY_CTX_new.pod:50 C/crypto/EVP_PKEY_decrypt.pod:91 C/crypto/EVP_PKEY_derive.pod:91 C/crypto/EVP_PKEY_encrypt.pod:97 C/crypto/EVP_PKEY_keygen.pod:159 C/crypto/EVP_PKEY_print_private.pod:51 C/crypto/EVP_PKEY_sign.pod:104 C/crypto/EVP_PKEY_verify.pod:89 C/crypto/EVP_PKEY_verify_recover.pod:101
 msgid "These functions were first added to OpenSSL 1.0.0."
 msgstr ""
 
@@ -1637,7 +1637,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_decrypt.pod:48 C/crypto/EVP_PKEY_derive.pod:49 C/crypto/EVP_PKEY_encrypt.pod:48 C/crypto/EVP_PKEY_keygen.pod:91 C/crypto/EVP_PKEY_keygen.pod:110 C/crypto/EVP_PKEY_sign.pod:53 C/crypto/EVP_PKEY_verify.pod:51 C/crypto/EVP_PKEY_verify_recover.pod:56
+#: C/crypto/EVP_PKEY_decrypt.pod:48 C/crypto/EVP_PKEY_derive.pod:49 C/crypto/EVP_PKEY_keygen.pod:91 C/crypto/EVP_PKEY_keygen.pod:110 C/crypto/EVP_PKEY_sign.pod:53 C/crypto/EVP_PKEY_verify.pod:51 C/crypto/EVP_PKEY_verify_recover.pod:56
 #, no-wrap
 msgid ""
 " #include <openssl/evp.h>\n"
@@ -1677,7 +1677,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_decrypt.pod:70 C/crypto/EVP_PKEY_encrypt.pod:70
+#: C/crypto/EVP_PKEY_decrypt.pod:70 C/crypto/EVP_PKEY_encrypt.pod:74
 #, no-wrap
 msgid ""
 " out = OPENSSL_malloc(outlen);\n"
@@ -1685,7 +1685,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_decrypt.pod:72 C/crypto/EVP_PKEY_encrypt.pod:72
+#: C/crypto/EVP_PKEY_decrypt.pod:72 C/crypto/EVP_PKEY_encrypt.pod:76
 #, no-wrap
 msgid ""
 " if (!out)\n"
@@ -1935,21 +1935,36 @@
 
 #. type: textblock
 #: C/crypto/EVP_PKEY_encrypt.pod:46
-msgid "Encrypt data using OAEP (for RSA keys):"
+msgid ""
+"Encrypt data using OAEP (for RSA keys). See also "
+"L<PEM_read_PUBKEY(3)|pem(3)> or L<d2i_X509(3)|d2i_X509(3)> for means to load "
+"a public key. You may also simply set 'eng = NULL;' to start with the "
+"default OpenSSL RSA implementation:"
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_encrypt.pod:51
+#: C/crypto/EVP_PKEY_encrypt.pod:50
+#, no-wrap
+msgid ""
+" #include <openssl/evp.h>\n"
+" #include <openssl/rsa.h>\n"
+" #include <openssl/engine.h>\n"
+"\n"
+msgstr ""
+
+#. type: verbatim
+#: C/crypto/EVP_PKEY_encrypt.pod:54
 #, no-wrap
 msgid ""
 " EVP_PKEY_CTX *ctx;\n"
+" ENGINE *eng;\n"
 " unsigned char *out, *in;\n"
 " size_t outlen, inlen; \n"
 " EVP_PKEY *key;\n"
-" /* NB: assumes key in, inlen are already set up\n"
+" /* NB: assumes eng, key, in, inlen are already set up,\n"
 "  * and that key is an RSA public key\n"
 "  */\n"
-" ctx = EVP_PKEY_CTX_new(key);\n"
+" ctx = EVP_PKEY_CTX_new(key,eng);\n"
 " if (!ctx)\n"
 "\t/* Error occurred */\n"
 " if (EVP_PKEY_encrypt_init(ctx) <= 0)\n"
@@ -1960,7 +1975,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_encrypt.pod:66
+#: C/crypto/EVP_PKEY_encrypt.pod:70
 #, no-wrap
 msgid ""
 " /* Determine buffer length */\n"
@@ -1970,7 +1985,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_encrypt.pod:75
+#: C/crypto/EVP_PKEY_encrypt.pod:79
 #, no-wrap
 msgid ""
 " if (EVP_PKEY_encrypt(ctx, out, &outlen, in, inlen) <= 0)\n"
@@ -1979,7 +1994,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/EVP_PKEY_encrypt.pod:78
+#: C/crypto/EVP_PKEY_encrypt.pod:82
 #, no-wrap
 msgid ""
 " /* Encrypted data is outlen bytes written to buffer out */\n"
@@ -1987,8 +2002,9 @@
 msgstr ""
 
 #. type: textblock
-#: C/crypto/EVP_PKEY_encrypt.pod:82
+#: C/crypto/EVP_PKEY_encrypt.pod:86
 msgid ""
+"L<d2i_X509(3)|d2i_X509(3)>, L<engine(3)|engine(3)>, "
 "L<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>, "
 "L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)>, "
 "L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>, "
diff -Nru manpages-fr-extra-20141109/openssl/po4a/SSL_CTX_set/po/fr.po manpages-fr-extra-20150130/openssl/po4a/SSL_CTX_set/po/fr.po
--- manpages-fr-extra-20141109/openssl/po4a/SSL_CTX_set/po/fr.po	2014-11-05 22:29:58.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/SSL_CTX_set/po/fr.po	2015-01-30 16:37:30.000000000 -0400
@@ -1,15 +1,15 @@
 # French translations for the openssl package
-# Copyright (C) 2008, 2012, 2013 Debian French l10n team <debian-l10n-french@lists.debian.org>.
+# Copyright (C) 2008, 2012-2015 Debian French l10n team <debian-l10n-french@lists.debian.org>.
 # This file is distributed under the same license as the openssl package.
 #
 # Nicolas François <nicolas.francois@centraliens.net>, 2008.
-# David Prévot <david@tilapin.org>, 2012-2014.
+# David Prévot <david@tilapin.org>, 2012-2015.
 # Jean-Paul Guillonneau <guillonneau.jeanpaul@free.fr>, 2014.
 msgid ""
 msgstr ""
 "Project-Id-Version: openssl\n"
-"POT-Creation-Date: 2014-10-19 14:52-0400\n"
-"PO-Revision-Date: 2014-10-19 14:59-0400\n"
+"POT-Creation-Date: 2015-01-30 16:06-0400\n"
+"PO-Revision-Date: 2015-01-30 16:21-0400\n"
 "Last-Translator: Jean-Paul Guillonneau <guillonneau.jeanpaul@free.fr>\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
 "Language: fr\n"
@@ -227,8 +227,8 @@
 #: C/ssl/SSL_CTX_set_default_passwd_cb.pod:52
 #: C/ssl/SSL_CTX_set_generate_session_id.pod:132
 #: C/ssl/SSL_CTX_set_info_callback.pod:101
-#: C/ssl/SSL_CTX_set_max_cert_list.pod:60 C/ssl/SSL_CTX_set_mode.pod:76
-#: C/ssl/SSL_CTX_set_options.pod:311
+#: C/ssl/SSL_CTX_set_max_cert_list.pod:60 C/ssl/SSL_CTX_set_mode.pod:86
+#: C/ssl/SSL_CTX_set_options.pod:303
 #: C/ssl/SSL_CTX_set_psk_client_callback.pod:71
 #: C/ssl/SSL_CTX_set_quiet_shutdown.pod:49
 #: C/ssl/SSL_CTX_set_session_cache_mode.pod:113
@@ -236,7 +236,7 @@
 #: C/ssl/SSL_CTX_set_ssl_version.pod:38 C/ssl/SSL_CTX_set_timeout.pod:45
 #: C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:178
 #: C/ssl/SSL_CTX_set_tmp_dh_callback.pod:154
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:148 C/ssl/SSL_CTX_set_verify.pod:161
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:141 C/ssl/SSL_CTX_set_verify.pod:161
 msgid "RETURN VALUES"
 msgstr "VALEURS DE RETOUR"
 
@@ -259,15 +259,15 @@
 #: C/ssl/SSL_CTX_set_default_passwd_cb.pod:71
 #: C/ssl/SSL_CTX_set_generate_session_id.pod:140
 #: C/ssl/SSL_CTX_set_info_callback.pod:148
-#: C/ssl/SSL_CTX_set_max_cert_list.pod:68 C/ssl/SSL_CTX_set_mode.pod:83
-#: C/ssl/SSL_CTX_set_msg_callback.pod:90 C/ssl/SSL_CTX_set_options.pod:324
+#: C/ssl/SSL_CTX_set_max_cert_list.pod:68 C/ssl/SSL_CTX_set_mode.pod:93
+#: C/ssl/SSL_CTX_set_msg_callback.pod:90 C/ssl/SSL_CTX_set_options.pod:316
 #: C/ssl/SSL_CTX_set_quiet_shutdown.pod:57
 #: C/ssl/SSL_CTX_set_session_cache_mode.pod:120
 #: C/ssl/SSL_CTX_set_session_id_context.pod:79
 #: C/ssl/SSL_CTX_set_ssl_version.pod:55 C/ssl/SSL_CTX_set_timeout.pod:51
 #: C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:182
 #: C/ssl/SSL_CTX_set_tmp_dh_callback.pod:162
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:159 C/ssl/SSL_CTX_set_verify.pod:283
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:152 C/ssl/SSL_CTX_set_verify.pod:283
 msgid "SEE ALSO"
 msgstr "VOIR AUSSI"
 
@@ -430,8 +430,8 @@
 #. type: =head1
 #: C/ssl/SSL_CTX_set_cert_verify_callback.pod:67
 #: C/ssl/SSL_CTX_set_generate_session_id.pod:144
-#: C/ssl/SSL_CTX_set_max_cert_list.pod:73 C/ssl/SSL_CTX_set_mode.pod:87
-#: C/ssl/SSL_CTX_set_msg_callback.pod:94 C/ssl/SSL_CTX_set_options.pod:331
+#: C/ssl/SSL_CTX_set_max_cert_list.pod:73 C/ssl/SSL_CTX_set_mode.pod:97
+#: C/ssl/SSL_CTX_set_msg_callback.pod:94 C/ssl/SSL_CTX_set_options.pod:323
 #: C/ssl/SSL_CTX_set_session_cache_mode.pod:132
 #: C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:191
 msgid "HISTORY"
@@ -821,7 +821,7 @@
 #: C/ssl/SSL_CTX_set_info_callback.pod:107
 #: C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:126
 #: C/ssl/SSL_CTX_set_tmp_dh_callback.pod:102
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:97 C/ssl/SSL_CTX_set_verify.pod:165
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:90 C/ssl/SSL_CTX_set_verify.pod:165
 msgid "EXAMPLES"
 msgstr "EXEMPLES"
 
@@ -2267,22 +2267,51 @@
 "sauver 34 k par connexion inactive, Cet indicateur n’a aucun effet sur les "
 "connexions SSL v2, ou DTLS."
 
+#. type: =item
+#: C/ssl/SSL_CTX_set_mode.pod:74
+msgid "SSL_MODE_SEND_FALLBACK_SCSV"
+msgstr "SSL_MODE_SEND_FALLBACK_SCSV"
+
 #. type: textblock
-#: C/ssl/SSL_CTX_set_mode.pod:78
+#: C/ssl/SSL_CTX_set_mode.pod:76
+msgid ""
+"Send TLS_FALLBACK_SCSV in the ClientHello.  To be set only by applications "
+"that reconnect with a downgraded protocol version; see draft-ietf-tls-"
+"downgrade-scsv-00 for details."
+msgstr ""
+"Envoyer TLS_FALLBACK_SCSV dans ClientHello. À n’activer que par les "
+"applications qui se reconnectent avec une version dégradée de protocole ; "
+"consultez draft-ietf-tls-downgrade-scsv-00 pour plus de précisions."
+
+#. type: textblock
+#: C/ssl/SSL_CTX_set_mode.pod:80
+msgid ""
+"DO NOT ENABLE THIS if your application attempts a normal handshake.  Only "
+"use this in explicit fallback retries, following the guidance in draft-ietf-"
+"tls-downgrade-scsv-00."
+msgstr ""
+"N’activez jamais cela si l’application essaye une initialisation de "
+"connexion normale. N’utilisez cela que dans les tentatives de reconnexion en "
+"solution de repli explicite, en suivant les conseils de draft-ietf-tls-"
+"downgrade-scsv-00."
+
+#. type: textblock
+#: C/ssl/SSL_CTX_set_mode.pod:88
 msgid ""
 "SSL_CTX_set_mode() and SSL_set_mode() return the new mode bitmask after "
 "adding B<mode>."
 msgstr ""
-"B<SSL_CTX_set_mode>() et B<SSL_set_mode>() renvoie le nouveau masquage du "
+"B<SSL_CTX_set_mode>() et B<SSL_set_mode>() renvoient le nouveau masquage du "
 "mode après l’ajout de I<mode>."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_mode.pod:81
+#: C/ssl/SSL_CTX_set_mode.pod:91
 msgid "SSL_CTX_get_mode() and SSL_get_mode() return the current bitmask."
-msgstr "B<SSL_CTX_get_mode>() et B<SSL_get_mode>() renvoie l’actuel masquage."
+msgstr ""
+"B<SSL_CTX_get_mode>() et B<SSL_get_mode>() renvoient l’actuel masquage."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_mode.pod:85
+#: C/ssl/SSL_CTX_set_mode.pod:95
 msgid ""
 "L<ssl(3)|ssl(3)>, L<SSL_read(3)|SSL_read(3)>, L<SSL_write(3)|SSL_write(3)>"
 msgstr ""
@@ -2290,7 +2319,7 @@
 "SSL_write(3)>"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_mode.pod:89
+#: C/ssl/SSL_CTX_set_mode.pod:99
 msgid "SSL_MODE_AUTO_RETRY as been added in OpenSSL 0.9.6."
 msgstr "SSL_MODE_AUTO_RETRY a été ajouté dans OpenSSL 0.9.6."
 
@@ -2731,8 +2760,8 @@
 #. type: textblock
 #: C/ssl/SSL_CTX_set_options.pod:85 C/ssl/SSL_CTX_set_options.pod:89
 #: C/ssl/SSL_CTX_set_options.pod:98 C/ssl/SSL_CTX_set_options.pod:102
-#: C/ssl/SSL_CTX_set_options.pod:106 C/ssl/SSL_CTX_set_options.pod:181
-#: C/ssl/SSL_CTX_set_options.pod:185 C/ssl/SSL_CTX_set_options.pod:195
+#: C/ssl/SSL_CTX_set_options.pod:106 C/ssl/SSL_CTX_set_options.pod:173
+#: C/ssl/SSL_CTX_set_options.pod:177 C/ssl/SSL_CTX_set_options.pod:187
 msgid "..."
 msgstr "..."
 
@@ -2894,35 +2923,16 @@
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_options.pod:161
-msgid ""
-"Always use ephemeral (temporary) RSA key when doing RSA operations (see "
-"L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).  "
-"According to the specifications this is only done, when a RSA key can only "
-"be used for signature operations (namely under export ciphers with "
-"restricted RSA keylength). By setting this option, ephemeral RSA keys are "
-"always used. This option breaks compatibility with the SSL/TLS "
-"specifications and may lead to interoperability problems with clients and "
-"should therefore never be used. Ciphers with EDH (ephemeral Diffie-Hellman) "
-"key exchange should be used instead."
-msgstr ""
-"Toujours utiliser des clefs RSA éphémères (temporaires) lors d’opérations "
-"RSA (consultez L<B<SSL_CTX_set_tmp_rsa_callback>(3)|"
-"SSL_CTX_set_tmp_rsa_callback(3)>). Suivant les spécifications cela est fait "
-"uniquement quand une clef RSA peut être utilisée pour seulement les "
-"opérations de signature (à savoir avec les algorithmes destinés à l’export "
-"avec des longueurs limitées de clef RSA). En activant cette option, les "
-"clefs éphémères sont toujours utilisées. Cette option rompt la compatibilité "
-"avec spécifications SSL/TLS et peut mener à des problèmes d’interopérabilité "
-"avec des clients, et devrait donc n’être jamais utilisée. L’échange de "
-"signatures avec EDH (Diffie-Hellman éphémère) devrait plutôt être choisi."
+msgid "This option is no longer implemented and is treated as no op."
+msgstr "Cette option n’est plus effective, elle est ignorée."
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:171
+#: C/ssl/SSL_CTX_set_options.pod:163
 msgid "SSL_OP_CIPHER_SERVER_PREFERENCE"
 msgstr "SSL_OP_CIPHER_SERVER_PREFERENCE"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:173
+#: C/ssl/SSL_CTX_set_options.pod:165
 msgid ""
 "When choosing a cipher, use the server's preferences instead of the client "
 "preferences. When not set, the SSL server will always follow the clients "
@@ -2938,22 +2948,22 @@
 "choisira."
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:179
+#: C/ssl/SSL_CTX_set_options.pod:171
 msgid "SSL_OP_PKCS1_CHECK_1"
 msgstr "SSL_OP_PKCS1_CHECK_1"
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:183
+#: C/ssl/SSL_CTX_set_options.pod:175
 msgid "SSL_OP_PKCS1_CHECK_2"
 msgstr "SSL_OP_PKCS1_CHECK_2"
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:187
+#: C/ssl/SSL_CTX_set_options.pod:179
 msgid "SSL_OP_NETSCAPE_CA_DN_BUG"
 msgstr "SSL_OP_NETSCAPE_CA_DN_BUG"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:189
+#: C/ssl/SSL_CTX_set_options.pod:181
 msgid ""
 "If we accept a netscape connection, demand a client cert, have a non-self-"
 "signed CA which does not have its CA in netscape, and the browser has a "
@@ -2965,47 +2975,47 @@
 "Valable pour 3.x et 4.xbeta."
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:193
+#: C/ssl/SSL_CTX_set_options.pod:185
 msgid "SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG"
 msgstr "SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG"
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:197
+#: C/ssl/SSL_CTX_set_options.pod:189
 msgid "SSL_OP_NO_SSLv2"
 msgstr "SSL_OP_NO_SSLv2"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:199
+#: C/ssl/SSL_CTX_set_options.pod:191
 msgid "Do not use the SSLv2 protocol."
 msgstr "Ne pas utiliser le protocole SSLv2."
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:201
+#: C/ssl/SSL_CTX_set_options.pod:193
 msgid "SSL_OP_NO_SSLv3"
 msgstr "SSL_OP_NO_SSLv3"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:203
+#: C/ssl/SSL_CTX_set_options.pod:195
 msgid "Do not use the SSLv3 protocol."
 msgstr "Ne pas utiliser le protocole SSLv3."
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:205
+#: C/ssl/SSL_CTX_set_options.pod:197
 msgid "SSL_OP_NO_TLSv1"
 msgstr "SSL_OP_NO_TLSv1"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:207
+#: C/ssl/SSL_CTX_set_options.pod:199
 msgid "Do not use the TLSv1 protocol."
 msgstr "Ne pas utiliser le protocole TLSv1."
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:209
+#: C/ssl/SSL_CTX_set_options.pod:201
 msgid "SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION"
 msgstr "SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:211
+#: C/ssl/SSL_CTX_set_options.pod:203
 msgid ""
 "When performing renegotiation as a server, always start a new session (i.e., "
 "session resumption requests are only accepted in the initial handshake). "
@@ -3017,12 +3027,12 @@
 "pas nécessaire pour les clients."
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:215
+#: C/ssl/SSL_CTX_set_options.pod:207
 msgid "SSL_OP_NO_TICKET"
 msgstr "SSL_OP_NO_TICKET"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:217
+#: C/ssl/SSL_CTX_set_options.pod:209
 msgid ""
 "Normally clients and servers will, where possible, transparently make use of "
 "RFC4507bis tickets for stateless session resumption."
@@ -3032,7 +3042,7 @@
 "sans état."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:220
+#: C/ssl/SSL_CTX_set_options.pod:212
 msgid ""
 "If this option is set this functionality is disabled and tickets will not be "
 "used by clients or servers."
@@ -3041,12 +3051,12 @@
 "certificats ne seront pas utilisés par les clients ou serveurs."
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:223
+#: C/ssl/SSL_CTX_set_options.pod:215
 msgid "SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION"
 msgstr "SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:225
+#: C/ssl/SSL_CTX_set_options.pod:217
 msgid ""
 "Allow legacy insecure renegotiation between OpenSSL and unpatched clients or "
 "servers. See the B<SECURE RENEGOTIATION> section for more details."
@@ -3056,12 +3066,12 @@
 "SÉCURISÉE> pour plus de détails."
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:228
+#: C/ssl/SSL_CTX_set_options.pod:220
 msgid "SSL_OP_LEGACY_SERVER_CONNECT"
 msgstr "SSL_OP_LEGACY_SERVER_CONNECT"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:230
+#: C/ssl/SSL_CTX_set_options.pod:222
 msgid ""
 "Allow legacy insecure renegotiation between OpenSSL and unpatched servers "
 "B<only>: this option is currently set by default. See the B<SECURE "
@@ -3073,12 +3083,12 @@
 "détails."
 
 #. type: =head1
-#: C/ssl/SSL_CTX_set_options.pod:236
+#: C/ssl/SSL_CTX_set_options.pod:228
 msgid "SECURE RENEGOTIATION"
 msgstr "RENÉGOCIATION SÉCURISÉE"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:238
+#: C/ssl/SSL_CTX_set_options.pod:230
 msgid ""
 "OpenSSL 0.9.8m and later always attempts to use secure renegotiation as "
 "described in RFC5746. This counters the prefix attack described in "
@@ -3089,7 +3099,7 @@
 "l’attaque par préfixe décrite entre autres dans CVE-2009-3555."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:242
+#: C/ssl/SSL_CTX_set_options.pod:234
 msgid ""
 "The deprecated and highly broken SSLv2 protocol does not support "
 "renegotiation at all: its use is B<strongly> discouraged."
@@ -3098,7 +3108,7 @@
 "pas les renégociations ; son usage est très B<fortement> déconseillé."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:245
+#: C/ssl/SSL_CTX_set_options.pod:237
 msgid ""
 "This attack has far reaching consequences which application writers should "
 "be aware of. In the description below an implementation supporting secure "
@@ -3111,7 +3121,7 @@
 "pas en charge les renégociations sécurisées est qualifié de I<non protégé>."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:250
+#: C/ssl/SSL_CTX_set_options.pod:242
 msgid ""
 "The following sections describe the operations permitted by OpenSSL's secure "
 "renegotiation implementation."
@@ -3120,12 +3130,12 @@
 "implémentations de renégociation sécurisée."
 
 #. type: =head2
-#: C/ssl/SSL_CTX_set_options.pod:253
+#: C/ssl/SSL_CTX_set_options.pod:245
 msgid "Patched client and server"
 msgstr "Client et serveur protégés"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:255
+#: C/ssl/SSL_CTX_set_options.pod:247
 msgid ""
 "Connections and renegotiation are always permitted by OpenSSL "
 "implementations."
@@ -3134,12 +3144,12 @@
 "implémentations d’OpenSSL."
 
 #. type: =head2
-#: C/ssl/SSL_CTX_set_options.pod:257
+#: C/ssl/SSL_CTX_set_options.pod:249
 msgid "Unpatched client and patched OpenSSL server"
 msgstr "Client non protégé et serveur OpenSSL protégé"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:259
+#: C/ssl/SSL_CTX_set_options.pod:251
 msgid ""
 "The initial connection succeeds but client renegotiation is denied by the "
 "server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a "
@@ -3150,7 +3160,7 @@
 "TLS v1.0 utilisé, ou un message fatal B<handshake_failure> si c’est SSL v3.0."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:263
+#: C/ssl/SSL_CTX_set_options.pod:255
 msgid ""
 "If the patched OpenSSL server attempts to renegotiate a fatal "
 "B<handshake_failure> alert is sent. This is because the server code may be "
@@ -3161,7 +3171,7 @@
 "nature non protégée du client."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:267
+#: C/ssl/SSL_CTX_set_options.pod:259
 msgid ""
 "If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then "
 "renegotiation B<always> succeeds."
@@ -3170,7 +3180,7 @@
 "la renégociation réussira B<toujours>."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:270
+#: C/ssl/SSL_CTX_set_options.pod:262
 msgid ""
 "B<NB:> a bug in OpenSSL clients earlier than 0.9.8m (all of which are "
 "unpatched) will result in the connection hanging if it receives a "
@@ -3189,12 +3199,12 @@
 "qu’un essai est refusé."
 
 #. type: =head2
-#: C/ssl/SSL_CTX_set_options.pod:278
+#: C/ssl/SSL_CTX_set_options.pod:270
 msgid "Patched OpenSSL client and unpatched server."
 msgstr "Client OpenSSL protégé et serveur non protégé."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:280
+#: C/ssl/SSL_CTX_set_options.pod:272
 msgid ""
 "If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or "
 "B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections "
@@ -3209,7 +3219,7 @@
 "vers les serveurs non protégés échoueront."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:286
+#: C/ssl/SSL_CTX_set_options.pod:278
 msgid ""
 "The option B<SSL_OP_LEGACY_SERVER_CONNECT> is currently set by default even "
 "though it has security implications: otherwise it would be impossible to "
@@ -3226,7 +3236,7 @@
 "une attaque, les clients ne voient de toute façon aucune renégociation."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:293
+#: C/ssl/SSL_CTX_set_options.pod:285
 msgid ""
 "As more servers become patched the option B<SSL_OP_LEGACY_SERVER_CONNECT> "
 "will B<not> be set by default in a future version of OpenSSL."
@@ -3236,7 +3246,7 @@
 "future version de OpenSSL."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:296
+#: C/ssl/SSL_CTX_set_options.pod:288
 msgid ""
 "OpenSSL client applications wishing to ensure they can connect to unpatched "
 "servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>"
@@ -3246,7 +3256,7 @@
 "B<SSL_OP_LEGACY_SERVER_CONNECT>."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:299
+#: C/ssl/SSL_CTX_set_options.pod:291
 msgid ""
 "OpenSSL client applications that want to ensure they can B<not> connect to "
 "unpatched servers (and thus avoid any security issues) should always "
@@ -3259,7 +3269,7 @@
 "en utilisant B<SSL_CTX_clear_options>() ou B<SSL_clear_options>()."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:304
+#: C/ssl/SSL_CTX_set_options.pod:296
 msgid ""
 "The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and "
 "B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that "
@@ -3277,7 +3287,7 @@
 "et des clients ou serveurs non protégés."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:313
+#: C/ssl/SSL_CTX_set_options.pod:305
 msgid ""
 "SSL_CTX_set_options() and SSL_set_options() return the new options bitmask "
 "after adding B<options>."
@@ -3286,7 +3296,7 @@
 "masquages d’options après l’ajout d’B<options>."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:316
+#: C/ssl/SSL_CTX_set_options.pod:308
 msgid ""
 "SSL_CTX_clear_options() and SSL_clear_options() return the new options "
 "bitmask after clearing B<options>."
@@ -3295,13 +3305,13 @@
 "masquages d’options après effacement d’B<options>."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:319
+#: C/ssl/SSL_CTX_set_options.pod:311
 msgid "SSL_CTX_get_options() and SSL_get_options() return the current bitmask."
 msgstr ""
 "B<SSL_CTX_get_options>() et B<SSL_get_options>() renvoient l’actuel masquage."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:321
+#: C/ssl/SSL_CTX_set_options.pod:313
 msgid ""
 "SSL_get_secure_renegotiation_support() returns 1 is the peer supports secure "
 "renegotiation and 0 if it does not."
@@ -3310,7 +3320,7 @@
 "charge les renégociations sécurisées et B<0> dans le cas contraire."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:326
+#: C/ssl/SSL_CTX_set_options.pod:318
 msgid ""
 "L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>, "
 "L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>, "
@@ -3323,7 +3333,7 @@
 "SSL_CTX_set_tmp_rsa_callback(3)>, L<B<dhparam>(1)|dhparam(1)>"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:333
+#: C/ssl/SSL_CTX_set_options.pod:325
 msgid ""
 "B<SSL_OP_CIPHER_SERVER_PREFERENCE> and "
 "B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> have been added in OpenSSL "
@@ -3334,7 +3344,7 @@
 "OpenSSL 0.9.7."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:337
+#: C/ssl/SSL_CTX_set_options.pod:329
 msgid ""
 "B<SSL_OP_TLS_ROLLBACK_BUG> has been added in OpenSSL 0.9.6 and was "
 "automatically enabled with B<SSL_OP_ALL>. As of 0.9.7, it is no longer "
@@ -3345,7 +3355,7 @@
 "plus incluse dans B<SSL_OP_ALL> et doit être clairement indiquée."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:341
+#: C/ssl/SSL_CTX_set_options.pod:333
 msgid ""
 "B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS> has been added in OpenSSL 0.9.6e.  "
 "Versions up to OpenSSL 0.9.6c do not include the countermeasure that can be "
@@ -3357,7 +3367,7 @@
 "active)."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:346
+#: C/ssl/SSL_CTX_set_options.pod:338
 msgid ""
 "SSL_CTX_clear_options() and SSL_clear_options() were first added in OpenSSL "
 "0.9.8m."
@@ -3366,7 +3376,7 @@
 "première fois dans OpenSSL 0.9.8m."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:349
+#: C/ssl/SSL_CTX_set_options.pod:341
 msgid ""
 "B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>, B<SSL_OP_LEGACY_SERVER_CONNECT> "
 "and the function SSL_get_secure_renegotiation_support() were first added in "
@@ -5445,45 +5455,28 @@
 #. type: textblock
 #: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:77
 msgid ""
-"On OpenSSL servers ephemeral RSA key exchange is therefore disabled by "
-"default and must be explicitly enabled using the SSL_OP_EPHEMERAL_RSA option "
-"of L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, violating the TLS/SSL "
-"standard. When ephemeral RSA key exchange is required for export ciphers, it "
-"will automatically be used without this option!"
-msgstr ""
-"Sur les serveurs SSL, l’échange de clefs RSA éphémères est donc désactivé "
-"par défaut et doit être formellement activé en utilisant l’option "
-"B<SSL_OP_EPHEMERAL_RSA> de L<B<SSL_CTX_set_options>(3)|"
-"SSL_CTX_set_options(3)>, en enfreignant la norme TLS/SSL. Quand l’échange de "
-"clefs éphémères RSA est nécessaire pour les algorithmes de chiffrement pour "
-"l’export, cela est fait automatiquement sans cette option !"
-
-#. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:83
-msgid ""
 "An application may either directly specify the key or can supply the key via "
 "a callback function. The callback approach has the advantage, that the "
 "callback may generate the key only in case it is actually needed. As the "
 "generation of a RSA key is however costly, it will lead to a significant "
 "delay in the handshake procedure.  Another advantage of the callback "
-"function is that it can supply keys of different size (e.g. for "
-"SSL_OP_EPHEMERAL_RSA usage) while the explicit setting of the key is only "
-"useful for key size of 512 bits to satisfy the export restricted ciphers and "
-"does give away key length if a longer key would be allowed."
+"function is that it can supply keys of different size while the explicit "
+"setting of the key is only useful for key size of 512 bits to satisfy the "
+"export restricted ciphers and does give away key length if a longer key "
+"would be allowed."
 msgstr ""
 "Une application peut soit indiquer la clef directement ou la fournir par une "
 "fonction de rappel. La méthode par le rappel a l’avantage que le rappel peut "
 "générer la clef que lorsque nécessaire. Comme cette génération est coûteuse, "
 "la durée de procédure de connexion augmentera de manière significative. Un "
 "autre avantage de la fonction de rappel est qu’elle peut fournir des clefs "
-"de différentes longueurs (par exemple, pour l’utilisation de "
-"B<SSL_OP_EPHEMERAL_RSA>), tandis que le réglage direct de la clef est "
+"de différentes longueurs, tandis que le réglage direct de la clef est "
 "seulement utile pour des longueurs de clef de 512 bits pour les algorithmes "
 "de chiffrement limité pour l’export et qui ne communiquent pas la longueur "
 "de clef si une clef plus importante est autorisée."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:93
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:86
 msgid ""
 "The B<tmp_rsa_callback> is called with the B<keylength> needed and the "
 "B<is_export> information. The B<is_export> flag is set, when the ephemeral "
@@ -5495,7 +5488,7 @@
 "chiffrement pour l’export."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:99
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:92
 msgid ""
 "Generate temporary RSA keys to prepare ephemeral RSA key exchange. As the "
 "generation of a RSA key costs a lot of computer time, they saved for later "
@@ -5508,7 +5501,7 @@
 "deux clefs pour 512 bits et 1024 bits respectivement sont créées."
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:104
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:97
 #, no-wrap
 msgid ""
 " ...\n"
@@ -5524,7 +5517,7 @@
 "\n"
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:109
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:102
 #, no-wrap
 msgid ""
 " rsa_512 = RSA_generate_key(512,RSA_F4,NULL,NULL);\n"
@@ -5538,7 +5531,7 @@
 "\n"
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:113
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:106
 #, no-wrap
 msgid ""
 " rsa_1024 = RSA_generate_key(1024,RSA_F4,NULL,NULL);\n"
@@ -5552,7 +5545,7 @@
 "\n"
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:117
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:110
 #, no-wrap
 msgid ""
 " ...\n"
@@ -5562,7 +5555,7 @@
 "\n"
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:119
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:112
 #, no-wrap
 msgid ""
 " RSA *tmp_rsa_callback(SSL *s, int is_export, int keylength)\n"
@@ -5576,7 +5569,7 @@
 "\n"
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:123
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:116
 #, no-wrap
 msgid ""
 "    switch (keylength) {\n"
@@ -5634,7 +5627,7 @@
 "\n"
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:150
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:143
 msgid ""
 "SSL_CTX_set_tmp_rsa_callback() and SSL_set_tmp_rsa_callback() do not return "
 "diagnostic output."
@@ -5643,7 +5636,7 @@
 "renvoient pas de sortie de diagnostic."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:153
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:146
 msgid ""
 "SSL_CTX_set_tmp_rsa() and SSL_set_tmp_rsa() do return 1 on success and 0 on "
 "failure. Check the error queue to find out the reason of failure."
@@ -5653,7 +5646,7 @@
 "trouver la raison de l’échec."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:156
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:149
 msgid ""
 "SSL_CTX_need_tmp_rsa() and SSL_need_tmp_rsa() return 1 if a temporary RSA "
 "key is needed and 0 otherwise."
@@ -5662,7 +5655,7 @@
 "clef est nécessaire et B<0> autrement."
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:161
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:154
 msgid ""
 "L<ssl(3)|ssl(3)>, L<SSL_CTX_set_cipher_list(3)|SSL_CTX_set_cipher_list(3)>, "
 "L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, "
@@ -6404,6 +6397,43 @@
 "SSL_get_ex_data_X509_STORE_CTX_idx(3)>, L<B<SSL_get_ex_new_index(3)>|"
 "SSL_get_ex_new_index(3)>"
 
+#~ msgid ""
+#~ "Always use ephemeral (temporary) RSA key when doing RSA operations (see "
+#~ "L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).  "
+#~ "According to the specifications this is only done, when a RSA key can "
+#~ "only be used for signature operations (namely under export ciphers with "
+#~ "restricted RSA keylength). By setting this option, ephemeral RSA keys are "
+#~ "always used. This option breaks compatibility with the SSL/TLS "
+#~ "specifications and may lead to interoperability problems with clients and "
+#~ "should therefore never be used. Ciphers with EDH (ephemeral Diffie-"
+#~ "Hellman) key exchange should be used instead."
+#~ msgstr ""
+#~ "Toujours utiliser des clefs RSA éphémères (temporaires) lors d’opérations "
+#~ "RSA (consultez L<B<SSL_CTX_set_tmp_rsa_callback>(3)|"
+#~ "SSL_CTX_set_tmp_rsa_callback(3)>). Suivant les spécifications cela est "
+#~ "fait uniquement quand une clef RSA peut être utilisée pour seulement les "
+#~ "opérations de signature (à savoir avec les algorithmes destinés à "
+#~ "l’export avec des longueurs limitées de clef RSA). En activant cette "
+#~ "option, les clefs éphémères sont toujours utilisées. Cette option rompt "
+#~ "la compatibilité avec spécifications SSL/TLS et peut mener à des "
+#~ "problèmes d’interopérabilité avec des clients, et devrait donc n’être "
+#~ "jamais utilisée. L’échange de signatures avec EDH (Diffie-Hellman "
+#~ "éphémère) devrait plutôt être choisi."
+
+#~ msgid ""
+#~ "On OpenSSL servers ephemeral RSA key exchange is therefore disabled by "
+#~ "default and must be explicitly enabled using the SSL_OP_EPHEMERAL_RSA "
+#~ "option of L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, violating the "
+#~ "TLS/SSL standard. When ephemeral RSA key exchange is required for export "
+#~ "ciphers, it will automatically be used without this option!"
+#~ msgstr ""
+#~ "Sur les serveurs SSL, l’échange de clefs RSA éphémères est donc désactivé "
+#~ "par défaut et doit être formellement activé en utilisant l’option "
+#~ "B<SSL_OP_EPHEMERAL_RSA> de L<B<SSL_CTX_set_options>(3)|"
+#~ "SSL_CTX_set_options(3)>, en enfreignant la norme TLS/SSL. Quand l’échange "
+#~ "de clefs éphémères RSA est nécessaire pour les algorithmes de chiffrement "
+#~ "pour l’export, cela est fait automatiquement sans cette option !"
+
 #~ msgid "C<0>"
 #~ msgstr "Z<>0"
 
diff -Nru manpages-fr-extra-20141109/openssl/po4a/SSL_CTX_set/po/SSL_CTX_set.pot manpages-fr-extra-20150130/openssl/po4a/SSL_CTX_set/po/SSL_CTX_set.pot
--- manpages-fr-extra-20141109/openssl/po4a/SSL_CTX_set/po/SSL_CTX_set.pot	2014-11-09 10:33:28.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/SSL_CTX_set/po/SSL_CTX_set.pot	2015-01-30 16:37:19.000000000 -0400
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2014-10-19 14:52-0400\n"
+"POT-Creation-Date: 2015-01-30 16:06-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -107,7 +107,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/ssl/SSL_CTX_set_cert_store.pod:45 C/ssl/SSL_CTX_set_cert_verify_callback.pod:57 C/ssl/SSL_CTX_set_cipher_list.pod:61 C/ssl/SSL_CTX_set_client_CA_list.pod:59 C/ssl/SSL_CTX_set_default_passwd_cb.pod:52 C/ssl/SSL_CTX_set_generate_session_id.pod:132 C/ssl/SSL_CTX_set_info_callback.pod:101 C/ssl/SSL_CTX_set_max_cert_list.pod:60 C/ssl/SSL_CTX_set_mode.pod:76 C/ssl/SSL_CTX_set_options.pod:311 C/ssl/SSL_CTX_set_psk_client_callback.pod:71 C/ssl/SSL_CTX_set_quiet_shutdown.pod:49 C/ssl/SSL_CTX_set_session_cache_mode.pod:113 C/ssl/SSL_CTX_set_session_id_context.pod:60 C/ssl/SSL_CTX_set_ssl_version.pod:38 C/ssl/SSL_CTX_set_timeout.pod:45 C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:178 C/ssl/SSL_CTX_set_tmp_dh_callback.pod:154 C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:148 C/ssl/SSL_CTX_set_verify.pod:161
+#: C/ssl/SSL_CTX_set_cert_store.pod:45 C/ssl/SSL_CTX_set_cert_verify_callback.pod:57 C/ssl/SSL_CTX_set_cipher_list.pod:61 C/ssl/SSL_CTX_set_client_CA_list.pod:59 C/ssl/SSL_CTX_set_default_passwd_cb.pod:52 C/ssl/SSL_CTX_set_generate_session_id.pod:132 C/ssl/SSL_CTX_set_info_callback.pod:101 C/ssl/SSL_CTX_set_max_cert_list.pod:60 C/ssl/SSL_CTX_set_mode.pod:86 C/ssl/SSL_CTX_set_options.pod:303 C/ssl/SSL_CTX_set_psk_client_callback.pod:71 C/ssl/SSL_CTX_set_quiet_shutdown.pod:49 C/ssl/SSL_CTX_set_session_cache_mode.pod:113 C/ssl/SSL_CTX_set_session_id_context.pod:60 C/ssl/SSL_CTX_set_ssl_version.pod:38 C/ssl/SSL_CTX_set_timeout.pod:45 C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:178 C/ssl/SSL_CTX_set_tmp_dh_callback.pod:154 C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:141 C/ssl/SSL_CTX_set_verify.pod:161
 msgid "RETURN VALUES"
 msgstr ""
 
@@ -122,7 +122,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/ssl/SSL_CTX_set_cert_store.pod:51 C/ssl/SSL_CTX_set_cert_verify_callback.pod:61 C/ssl/SSL_CTX_set_cipher_list.pod:66 C/ssl/SSL_CTX_set_client_CA_list.pod:87 C/ssl/SSL_CTX_set_client_cert_cb.pod:87 C/ssl/SSL_CTX_set_default_passwd_cb.pod:71 C/ssl/SSL_CTX_set_generate_session_id.pod:140 C/ssl/SSL_CTX_set_info_callback.pod:148 C/ssl/SSL_CTX_set_max_cert_list.pod:68 C/ssl/SSL_CTX_set_mode.pod:83 C/ssl/SSL_CTX_set_msg_callback.pod:90 C/ssl/SSL_CTX_set_options.pod:324 C/ssl/SSL_CTX_set_quiet_shutdown.pod:57 C/ssl/SSL_CTX_set_session_cache_mode.pod:120 C/ssl/SSL_CTX_set_session_id_context.pod:79 C/ssl/SSL_CTX_set_ssl_version.pod:55 C/ssl/SSL_CTX_set_timeout.pod:51 C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:182 C/ssl/SSL_CTX_set_tmp_dh_callback.pod:162 C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:159 C/ssl/SSL_CTX_set_verify.pod:283
+#: C/ssl/SSL_CTX_set_cert_store.pod:51 C/ssl/SSL_CTX_set_cert_verify_callback.pod:61 C/ssl/SSL_CTX_set_cipher_list.pod:66 C/ssl/SSL_CTX_set_client_CA_list.pod:87 C/ssl/SSL_CTX_set_client_cert_cb.pod:87 C/ssl/SSL_CTX_set_default_passwd_cb.pod:71 C/ssl/SSL_CTX_set_generate_session_id.pod:140 C/ssl/SSL_CTX_set_info_callback.pod:148 C/ssl/SSL_CTX_set_max_cert_list.pod:68 C/ssl/SSL_CTX_set_mode.pod:93 C/ssl/SSL_CTX_set_msg_callback.pod:90 C/ssl/SSL_CTX_set_options.pod:316 C/ssl/SSL_CTX_set_quiet_shutdown.pod:57 C/ssl/SSL_CTX_set_session_cache_mode.pod:120 C/ssl/SSL_CTX_set_session_id_context.pod:79 C/ssl/SSL_CTX_set_ssl_version.pod:55 C/ssl/SSL_CTX_set_timeout.pod:51 C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:182 C/ssl/SSL_CTX_set_tmp_dh_callback.pod:162 C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:152 C/ssl/SSL_CTX_set_verify.pod:283
 msgid "SEE ALSO"
 msgstr ""
 
@@ -238,7 +238,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/ssl/SSL_CTX_set_cert_verify_callback.pod:67 C/ssl/SSL_CTX_set_generate_session_id.pod:144 C/ssl/SSL_CTX_set_max_cert_list.pod:73 C/ssl/SSL_CTX_set_mode.pod:87 C/ssl/SSL_CTX_set_msg_callback.pod:94 C/ssl/SSL_CTX_set_options.pod:331 C/ssl/SSL_CTX_set_session_cache_mode.pod:132 C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:191
+#: C/ssl/SSL_CTX_set_cert_verify_callback.pod:67 C/ssl/SSL_CTX_set_generate_session_id.pod:144 C/ssl/SSL_CTX_set_max_cert_list.pod:73 C/ssl/SSL_CTX_set_mode.pod:97 C/ssl/SSL_CTX_set_msg_callback.pod:94 C/ssl/SSL_CTX_set_options.pod:323 C/ssl/SSL_CTX_set_session_cache_mode.pod:132 C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:191
 msgid "HISTORY"
 msgstr ""
 
@@ -499,7 +499,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/ssl/SSL_CTX_set_client_CA_list.pod:81 C/ssl/SSL_CTX_set_default_passwd_cb.pod:57 C/ssl/SSL_CTX_set_generate_session_id.pod:95 C/ssl/SSL_CTX_set_info_callback.pod:107 C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:126 C/ssl/SSL_CTX_set_tmp_dh_callback.pod:102 C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:97 C/ssl/SSL_CTX_set_verify.pod:165
+#: C/ssl/SSL_CTX_set_client_CA_list.pod:81 C/ssl/SSL_CTX_set_default_passwd_cb.pod:57 C/ssl/SSL_CTX_set_generate_session_id.pod:95 C/ssl/SSL_CTX_set_info_callback.pod:107 C/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod:126 C/ssl/SSL_CTX_set_tmp_dh_callback.pod:102 C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:90 C/ssl/SSL_CTX_set_verify.pod:165
 msgid "EXAMPLES"
 msgstr ""
 
@@ -1532,25 +1532,46 @@
 "connections, or on DTLS connections."
 msgstr ""
 
+#. type: =item
+#: C/ssl/SSL_CTX_set_mode.pod:74
+msgid "SSL_MODE_SEND_FALLBACK_SCSV"
+msgstr ""
+
 #. type: textblock
-#: C/ssl/SSL_CTX_set_mode.pod:78
+#: C/ssl/SSL_CTX_set_mode.pod:76
+msgid ""
+"Send TLS_FALLBACK_SCSV in the ClientHello.  To be set only by applications "
+"that reconnect with a downgraded protocol version; see "
+"draft-ietf-tls-downgrade-scsv-00 for details."
+msgstr ""
+
+#. type: textblock
+#: C/ssl/SSL_CTX_set_mode.pod:80
+msgid ""
+"DO NOT ENABLE THIS if your application attempts a normal handshake.  Only "
+"use this in explicit fallback retries, following the guidance in "
+"draft-ietf-tls-downgrade-scsv-00."
+msgstr ""
+
+#. type: textblock
+#: C/ssl/SSL_CTX_set_mode.pod:88
 msgid ""
 "SSL_CTX_set_mode() and SSL_set_mode() return the new mode bitmask after "
 "adding B<mode>."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_mode.pod:81
+#: C/ssl/SSL_CTX_set_mode.pod:91
 msgid "SSL_CTX_get_mode() and SSL_get_mode() return the current bitmask."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_mode.pod:85
+#: C/ssl/SSL_CTX_set_mode.pod:95
 msgid "L<ssl(3)|ssl(3)>, L<SSL_read(3)|SSL_read(3)>, L<SSL_write(3)|SSL_write(3)>"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_mode.pod:89
+#: C/ssl/SSL_CTX_set_mode.pod:99
 msgid "SSL_MODE_AUTO_RETRY as been added in OpenSSL 0.9.6."
 msgstr ""
 
@@ -1893,7 +1914,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:85 C/ssl/SSL_CTX_set_options.pod:89 C/ssl/SSL_CTX_set_options.pod:98 C/ssl/SSL_CTX_set_options.pod:102 C/ssl/SSL_CTX_set_options.pod:106 C/ssl/SSL_CTX_set_options.pod:181 C/ssl/SSL_CTX_set_options.pod:185 C/ssl/SSL_CTX_set_options.pod:195
+#: C/ssl/SSL_CTX_set_options.pod:85 C/ssl/SSL_CTX_set_options.pod:89 C/ssl/SSL_CTX_set_options.pod:98 C/ssl/SSL_CTX_set_options.pod:102 C/ssl/SSL_CTX_set_options.pod:106 C/ssl/SSL_CTX_set_options.pod:173 C/ssl/SSL_CTX_set_options.pod:177 C/ssl/SSL_CTX_set_options.pod:187
 msgid "..."
 msgstr ""
 
@@ -2025,25 +2046,16 @@
 
 #. type: textblock
 #: C/ssl/SSL_CTX_set_options.pod:161
-msgid ""
-"Always use ephemeral (temporary) RSA key when doing RSA operations (see "
-"L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).  "
-"According to the specifications this is only done, when a RSA key can only "
-"be used for signature operations (namely under export ciphers with "
-"restricted RSA keylength). By setting this option, ephemeral RSA keys are "
-"always used. This option breaks compatibility with the SSL/TLS "
-"specifications and may lead to interoperability problems with clients and "
-"should therefore never be used. Ciphers with EDH (ephemeral Diffie-Hellman) "
-"key exchange should be used instead."
+msgid "This option is no longer implemented and is treated as no op."
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:171
+#: C/ssl/SSL_CTX_set_options.pod:163
 msgid "SSL_OP_CIPHER_SERVER_PREFERENCE"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:173
+#: C/ssl/SSL_CTX_set_options.pod:165
 msgid ""
 "When choosing a cipher, use the server's preferences instead of the client "
 "preferences. When not set, the SSL server will always follow the clients "
@@ -2053,22 +2065,22 @@
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:179
+#: C/ssl/SSL_CTX_set_options.pod:171
 msgid "SSL_OP_PKCS1_CHECK_1"
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:183
+#: C/ssl/SSL_CTX_set_options.pod:175
 msgid "SSL_OP_PKCS1_CHECK_2"
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:187
+#: C/ssl/SSL_CTX_set_options.pod:179
 msgid "SSL_OP_NETSCAPE_CA_DN_BUG"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:189
+#: C/ssl/SSL_CTX_set_options.pod:181
 msgid ""
 "If we accept a netscape connection, demand a client cert, have a "
 "non-self-signed CA which does not have its CA in netscape, and the browser "
@@ -2076,47 +2088,47 @@
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:193
+#: C/ssl/SSL_CTX_set_options.pod:185
 msgid "SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG"
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:197
+#: C/ssl/SSL_CTX_set_options.pod:189
 msgid "SSL_OP_NO_SSLv2"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:199
+#: C/ssl/SSL_CTX_set_options.pod:191
 msgid "Do not use the SSLv2 protocol."
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:201
+#: C/ssl/SSL_CTX_set_options.pod:193
 msgid "SSL_OP_NO_SSLv3"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:203
+#: C/ssl/SSL_CTX_set_options.pod:195
 msgid "Do not use the SSLv3 protocol."
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:205
+#: C/ssl/SSL_CTX_set_options.pod:197
 msgid "SSL_OP_NO_TLSv1"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:207
+#: C/ssl/SSL_CTX_set_options.pod:199
 msgid "Do not use the TLSv1 protocol."
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:209
+#: C/ssl/SSL_CTX_set_options.pod:201
 msgid "SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:211
+#: C/ssl/SSL_CTX_set_options.pod:203
 msgid ""
 "When performing renegotiation as a server, always start a new session (i.e., "
 "session resumption requests are only accepted in the initial "
@@ -2124,43 +2136,43 @@
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:215
+#: C/ssl/SSL_CTX_set_options.pod:207
 msgid "SSL_OP_NO_TICKET"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:217
+#: C/ssl/SSL_CTX_set_options.pod:209
 msgid ""
 "Normally clients and servers will, where possible, transparently make use of "
 "RFC4507bis tickets for stateless session resumption."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:220
+#: C/ssl/SSL_CTX_set_options.pod:212
 msgid ""
 "If this option is set this functionality is disabled and tickets will not be "
 "used by clients or servers."
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:223
+#: C/ssl/SSL_CTX_set_options.pod:215
 msgid "SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:225
+#: C/ssl/SSL_CTX_set_options.pod:217
 msgid ""
 "Allow legacy insecure renegotiation between OpenSSL and unpatched clients or "
 "servers. See the B<SECURE RENEGOTIATION> section for more details."
 msgstr ""
 
 #. type: =item
-#: C/ssl/SSL_CTX_set_options.pod:228
+#: C/ssl/SSL_CTX_set_options.pod:220
 msgid "SSL_OP_LEGACY_SERVER_CONNECT"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:230
+#: C/ssl/SSL_CTX_set_options.pod:222
 msgid ""
 "Allow legacy insecure renegotiation between OpenSSL and unpatched servers "
 "B<only>: this option is currently set by default. See the B<SECURE "
@@ -2168,12 +2180,12 @@
 msgstr ""
 
 #. type: =head1
-#: C/ssl/SSL_CTX_set_options.pod:236
+#: C/ssl/SSL_CTX_set_options.pod:228
 msgid "SECURE RENEGOTIATION"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:238
+#: C/ssl/SSL_CTX_set_options.pod:230
 msgid ""
 "OpenSSL 0.9.8m and later always attempts to use secure renegotiation as "
 "described in RFC5746. This counters the prefix attack described in "
@@ -2181,14 +2193,14 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:242
+#: C/ssl/SSL_CTX_set_options.pod:234
 msgid ""
 "The deprecated and highly broken SSLv2 protocol does not support "
 "renegotiation at all: its use is B<strongly> discouraged."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:245
+#: C/ssl/SSL_CTX_set_options.pod:237
 msgid ""
 "This attack has far reaching consequences which application writers should "
 "be aware of. In the description below an implementation supporting secure "
@@ -2197,31 +2209,31 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:250
+#: C/ssl/SSL_CTX_set_options.pod:242
 msgid ""
 "The following sections describe the operations permitted by OpenSSL's secure "
 "renegotiation implementation."
 msgstr ""
 
 #. type: =head2
-#: C/ssl/SSL_CTX_set_options.pod:253
+#: C/ssl/SSL_CTX_set_options.pod:245
 msgid "Patched client and server"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:255
+#: C/ssl/SSL_CTX_set_options.pod:247
 msgid ""
 "Connections and renegotiation are always permitted by OpenSSL "
 "implementations."
 msgstr ""
 
 #. type: =head2
-#: C/ssl/SSL_CTX_set_options.pod:257
+#: C/ssl/SSL_CTX_set_options.pod:249
 msgid "Unpatched client and patched OpenSSL server"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:259
+#: C/ssl/SSL_CTX_set_options.pod:251
 msgid ""
 "The initial connection succeeds but client renegotiation is denied by the "
 "server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a "
@@ -2229,7 +2241,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:263
+#: C/ssl/SSL_CTX_set_options.pod:255
 msgid ""
 "If the patched OpenSSL server attempts to renegotiate a fatal "
 "B<handshake_failure> alert is sent. This is because the server code may be "
@@ -2237,14 +2249,14 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:267
+#: C/ssl/SSL_CTX_set_options.pod:259
 msgid ""
 "If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then "
 "renegotiation B<always> succeeds."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:270
+#: C/ssl/SSL_CTX_set_options.pod:262
 msgid ""
 "B<NB:> a bug in OpenSSL clients earlier than 0.9.8m (all of which are "
 "unpatched) will result in the connection hanging if it receives a "
@@ -2256,12 +2268,12 @@
 msgstr ""
 
 #. type: =head2
-#: C/ssl/SSL_CTX_set_options.pod:278
+#: C/ssl/SSL_CTX_set_options.pod:270
 msgid "Patched OpenSSL client and unpatched server."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:280
+#: C/ssl/SSL_CTX_set_options.pod:272
 msgid ""
 "If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or "
 "B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections "
@@ -2271,7 +2283,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:286
+#: C/ssl/SSL_CTX_set_options.pod:278
 msgid ""
 "The option B<SSL_OP_LEGACY_SERVER_CONNECT> is currently set by default even "
 "though it has security implications: otherwise it would be impossible to "
@@ -2282,21 +2294,21 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:293
+#: C/ssl/SSL_CTX_set_options.pod:285
 msgid ""
 "As more servers become patched the option B<SSL_OP_LEGACY_SERVER_CONNECT> "
 "will B<not> be set by default in a future version of OpenSSL."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:296
+#: C/ssl/SSL_CTX_set_options.pod:288
 msgid ""
 "OpenSSL client applications wishing to ensure they can connect to unpatched "
 "servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>"
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:299
+#: C/ssl/SSL_CTX_set_options.pod:291
 msgid ""
 "OpenSSL client applications that want to ensure they can B<not> connect to "
 "unpatched servers (and thus avoid any security issues) should always "
@@ -2305,7 +2317,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:304
+#: C/ssl/SSL_CTX_set_options.pod:296
 msgid ""
 "The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and "
 "B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that "
@@ -2316,33 +2328,33 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:313
+#: C/ssl/SSL_CTX_set_options.pod:305
 msgid ""
 "SSL_CTX_set_options() and SSL_set_options() return the new options bitmask "
 "after adding B<options>."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:316
+#: C/ssl/SSL_CTX_set_options.pod:308
 msgid ""
 "SSL_CTX_clear_options() and SSL_clear_options() return the new options "
 "bitmask after clearing B<options>."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:319
+#: C/ssl/SSL_CTX_set_options.pod:311
 msgid "SSL_CTX_get_options() and SSL_get_options() return the current bitmask."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:321
+#: C/ssl/SSL_CTX_set_options.pod:313
 msgid ""
 "SSL_get_secure_renegotiation_support() returns 1 is the peer supports secure "
 "renegotiation and 0 if it does not."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:326
+#: C/ssl/SSL_CTX_set_options.pod:318
 msgid ""
 "L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>, "
 "L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>, "
@@ -2351,7 +2363,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:333
+#: C/ssl/SSL_CTX_set_options.pod:325
 msgid ""
 "B<SSL_OP_CIPHER_SERVER_PREFERENCE> and "
 "B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> have been added in OpenSSL "
@@ -2359,7 +2371,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:337
+#: C/ssl/SSL_CTX_set_options.pod:329
 msgid ""
 "B<SSL_OP_TLS_ROLLBACK_BUG> has been added in OpenSSL 0.9.6 and was "
 "automatically enabled with B<SSL_OP_ALL>. As of 0.9.7, it is no longer "
@@ -2367,7 +2379,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:341
+#: C/ssl/SSL_CTX_set_options.pod:333
 msgid ""
 "B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS> has been added in OpenSSL 0.9.6e.  "
 "Versions up to OpenSSL 0.9.6c do not include the countermeasure that can be "
@@ -2375,14 +2387,14 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:346
+#: C/ssl/SSL_CTX_set_options.pod:338
 msgid ""
 "SSL_CTX_clear_options() and SSL_clear_options() were first added in OpenSSL "
 "0.9.8m."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_options.pod:349
+#: C/ssl/SSL_CTX_set_options.pod:341
 msgid ""
 "B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>, B<SSL_OP_LEGACY_SERVER_CONNECT> "
 "and the function SSL_get_secure_renegotiation_support() were first added in "
@@ -3849,29 +3861,19 @@
 #. type: textblock
 #: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:77
 msgid ""
-"On OpenSSL servers ephemeral RSA key exchange is therefore disabled by "
-"default and must be explicitly enabled using the SSL_OP_EPHEMERAL_RSA option "
-"of L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, violating the TLS/SSL "
-"standard. When ephemeral RSA key exchange is required for export ciphers, it "
-"will automatically be used without this option!"
-msgstr ""
-
-#. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:83
-msgid ""
 "An application may either directly specify the key or can supply the key via "
 "a callback function. The callback approach has the advantage, that the "
 "callback may generate the key only in case it is actually needed. As the "
 "generation of a RSA key is however costly, it will lead to a significant "
 "delay in the handshake procedure.  Another advantage of the callback "
-"function is that it can supply keys of different size (e.g. for "
-"SSL_OP_EPHEMERAL_RSA usage) while the explicit setting of the key is only "
-"useful for key size of 512 bits to satisfy the export restricted ciphers and "
-"does give away key length if a longer key would be allowed."
+"function is that it can supply keys of different size while the explicit "
+"setting of the key is only useful for key size of 512 bits to satisfy the "
+"export restricted ciphers and does give away key length if a longer key "
+"would be allowed."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:93
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:86
 msgid ""
 "The B<tmp_rsa_callback> is called with the B<keylength> needed and the "
 "B<is_export> information. The B<is_export> flag is set, when the ephemeral "
@@ -3879,7 +3881,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:99
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:92
 msgid ""
 "Generate temporary RSA keys to prepare ephemeral RSA key exchange. As the "
 "generation of a RSA key costs a lot of computer time, they saved for later "
@@ -3888,7 +3890,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:104
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:97
 #, no-wrap
 msgid ""
 " ...\n"
@@ -3899,7 +3901,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:109
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:102
 #, no-wrap
 msgid ""
 " rsa_512 = RSA_generate_key(512,RSA_F4,NULL,NULL);\n"
@@ -3909,7 +3911,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:113
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:106
 #, no-wrap
 msgid ""
 " rsa_1024 = RSA_generate_key(1024,RSA_F4,NULL,NULL);\n"
@@ -3919,7 +3921,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:117
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:110
 #, no-wrap
 msgid ""
 " ...\n"
@@ -3927,7 +3929,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:119
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:112
 #, no-wrap
 msgid ""
 " RSA *tmp_rsa_callback(SSL *s, int is_export, int keylength)\n"
@@ -3937,7 +3939,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:123
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:116
 #, no-wrap
 msgid ""
 "    switch (keylength) {\n"
@@ -3969,28 +3971,28 @@
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:150
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:143
 msgid ""
 "SSL_CTX_set_tmp_rsa_callback() and SSL_set_tmp_rsa_callback() do not return "
 "diagnostic output."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:153
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:146
 msgid ""
 "SSL_CTX_set_tmp_rsa() and SSL_set_tmp_rsa() do return 1 on success and 0 on "
 "failure. Check the error queue to find out the reason of failure."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:156
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:149
 msgid ""
 "SSL_CTX_need_tmp_rsa() and SSL_need_tmp_rsa() return 1 if a temporary RSA "
 "key is needed and 0 otherwise."
 msgstr ""
 
 #. type: textblock
-#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:161
+#: C/ssl/SSL_CTX_set_tmp_rsa_callback.pod:154
 msgid ""
 "L<ssl(3)|ssl(3)>, L<SSL_CTX_set_cipher_list(3)|SSL_CTX_set_cipher_list(3)>, "
 "L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>, "
diff -Nru manpages-fr-extra-20141109/openssl/po4a/x509/po/fr.po manpages-fr-extra-20150130/openssl/po4a/x509/po/fr.po
--- manpages-fr-extra-20141109/openssl/po4a/x509/po/fr.po	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/x509/po/fr.po	2015-01-30 16:37:37.000000000 -0400
@@ -1,15 +1,15 @@
 # French translations for the openssl package
-# Copyright (C) 2008, 2012-2014 Debian French l10n team <debian-l10n-french@lists.debian.org>.
+# Copyright (C) 2008, 2012-2015 Debian French l10n team <debian-l10n-french@lists.debian.org>.
 # This file is distributed under the same license as the openssl package.
 #
 # Nicolas François <nicolas.francois@centraliens.net>, 2008.
-# David Prévot <david@tilapin.org>, 2012-2014.
+# David Prévot <david@tilapin.org>, 2012-2014, 2015.
 # Alexandre Mathou <alexandre.mathou@gmail.com>, 2014.
 msgid ""
 msgstr ""
 "Project-Id-Version: openssl\n"
-"POT-Creation-Date: 2014-08-07 01:31-0400\n"
-"PO-Revision-Date: 2014-08-31 17:33-0400\n"
+"POT-Creation-Date: 2015-01-30 16:07-0400\n"
+"PO-Revision-Date: 2015-01-30 16:33-0400\n"
 "Last-Translator: Baptiste Jammet <baptiste@mailoo.org>\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
 "Language: fr\n"
@@ -1583,7 +1583,7 @@
 
 #. type: =head1
 #: C/apps/x509.pod:639 C/crypto/X509_NAME_add_entry_by_txt.pod:74
-#: C/crypto/X509_NAME_get_index_by_NID.pod:62
+#: C/crypto/X509_NAME_get_index_by_NID.pod:66
 #: C/crypto/X509_STORE_CTX_set_verify_cb.pod:58
 msgid "EXAMPLES"
 msgstr "EXEMPLES"
@@ -2257,7 +2257,7 @@
 #: C/apps/x509.pod:863 C/apps/x509v3_config.pod:523
 #: C/crypto/X509_NAME_ENTRY_get_object.pod:65
 #: C/crypto/X509_NAME_add_entry_by_txt.pod:110
-#: C/crypto/X509_NAME_get_index_by_NID.pod:100
+#: C/crypto/X509_NAME_get_index_by_NID.pod:104
 #: C/crypto/X509_NAME_print_ex.pod:97 C/crypto/X509_new.pod:31
 #: C/crypto/X509_STORE_CTX_get_error.pod:297
 #: C/crypto/X509_STORE_CTX_get_ex_new_index.pod:32
@@ -2283,7 +2283,7 @@
 #: C/apps/x509.pod:869 C/apps/x509v3_config.pod:513
 #: C/crypto/X509_NAME_ENTRY_get_object.pod:70
 #: C/crypto/X509_NAME_add_entry_by_txt.pod:114
-#: C/crypto/X509_NAME_get_index_by_NID.pod:104
+#: C/crypto/X509_NAME_get_index_by_NID.pod:108
 #: C/crypto/X509_NAME_print_ex.pod:101 C/crypto/X509_new.pod:35
 #: C/crypto/X509_STORE_CTX_get_error.pod:301
 #: C/crypto/X509_STORE_CTX_get_ex_new_index.pod:36
@@ -4027,7 +4027,7 @@
 #. type: =head1
 #: C/crypto/X509_NAME_ENTRY_get_object.pod:63
 #: C/crypto/X509_NAME_add_entry_by_txt.pod:94
-#: C/crypto/X509_NAME_get_index_by_NID.pod:90 C/crypto/X509_new.pod:23
+#: C/crypto/X509_NAME_get_index_by_NID.pod:94 C/crypto/X509_new.pod:23
 #: C/crypto/X509_STORE_CTX_get_error.pod:52 C/crypto/X509_STORE_CTX_new.pod:96
 #: C/crypto/X509_STORE_CTX_set_verify_cb.pod:54
 #: C/crypto/X509_STORE_set_verify_cb_func.pod:37
@@ -4047,7 +4047,7 @@
 
 #. type: textblock
 #: C/crypto/X509_NAME_ENTRY_get_object.pod:72
-#: C/crypto/X509_NAME_get_index_by_NID.pod:106
+#: C/crypto/X509_NAME_get_index_by_NID.pod:110
 #: C/crypto/X509_NAME_print_ex.pod:103
 #: C/crypto/X509_STORE_CTX_get_error.pod:303
 #: C/crypto/X509_VERIFY_PARAM_set_flags.pod:169
@@ -4259,14 +4259,14 @@
 " nm = X509_NAME_new();\n"
 " if (nm == NULL)\n"
 "\t/* Some error */\n"
-" if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,\n"
-"\t\t\t\"C\", \"UK\", -1, -1, 0))\n"
+" if (!X509_NAME_add_entry_by_txt(nm, \"C\", MBSTRING_ASC, \n"
+"\t\t\t\"UK\", -1, -1, 0))\n"
 "\t/* Error */\n"
-" if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,\n"
-"\t\t\t\"O\", \"Disorganized Organization\", -1, -1, 0))\n"
+" if (!X509_NAME_add_entry_by_txt(nm, \"O\", MBSTRING_ASC,\n"
+"\t\t\t\"Disorganized Organization\", -1, -1, 0))\n"
 "\t/* Error */\n"
-" if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,\n"
-"\t\t\t\"CN\", \"Joe Bloggs\", -1, -1, 0))\n"
+" if (!X509_NAME_add_entry_by_txt(nm, \"CN\", MBSTRING_ASC,\n"
+"\t\t\t\"Joe Bloggs\", -1, -1, 0))\n"
 "\t/* Error */\n"
 "\n"
 msgstr ""
@@ -4274,14 +4274,14 @@
 " nm = X509_NAME_new();\n"
 " if (nm == NULL)\n"
 "\t/* Une erreur*/\n"
-" if ( X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,\n"
-"\t\t\t\"C\", \"FR\", -1, -1, 0))\n"
+" if ( X509_NAME_add_entry_by_txt(nm, \"C\", MBSTRING_ASC,\n"
+"\t\t\t\"FR\", -1, -1, 0))\n"
 "\t/* Erreur */\n"
-" if ( !X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,\n"
-"\t\t\t\"O\", \"Organisation désorganisée\", -1, -1, 0))\n"
+" if ( !X509_NAME_add_entry_by_txt(nm, \"O\", MBSTRING_ASC,\n"
+"\t\t\t\"Organisation désorganisée\", -1, -1, 0))\n"
 "\t/* Erreur */\n"
-" if ( !X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,\n"
-"\t\t\t\"CN\", \"Joe Bloggs\", -1, -1, 0))\n"
+" if ( !X509_NAME_add_entry_by_txt(nm, \"CN\", MBSTRING_ASC,\n"
+"\t\t\t\"Joe Bloggs\", -1, -1, 0))\n"
 "\t/* Erreur */\n"
 "\n"
 
@@ -4321,7 +4321,7 @@
 
 #. type: textblock
 #: C/crypto/X509_NAME_add_entry_by_txt.pod:112
-#: C/crypto/X509_NAME_get_index_by_NID.pod:102
+#: C/crypto/X509_NAME_get_index_by_NID.pod:106
 msgid ""
 "L<ERR_get_error(3)|ERR_get_error(3)>, L<d2i_X509_NAME(3)|d2i_X509_NAME(3)>"
 msgstr ""
@@ -4467,12 +4467,23 @@
 "utilitaires B<X509_NAME_ENTRY> sur le résultat."
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:64
+#: C/crypto/X509_NAME_get_index_by_NID.pod:62
+msgid ""
+"The list of all relevant B<NID_*> and B<OBJ_* codes> can be found in the "
+"source code header files E<lt>openssl/obj_mac.hE<gt> and/or E<lt>openssl/"
+"objects.hE<gt>."
+msgstr ""
+"La liste de tous les codes B<NID_>I<*> et B<OBJ_>I<*> est disponible dans "
+"les fichiers d’en-têtes de code source E<lt>I<openssl/obj_mac.h>E<gt> et "
+"E<lt>I<openssl/objects.h>E<gt>."
+
+#. type: textblock
+#: C/crypto/X509_NAME_get_index_by_NID.pod:68
 msgid "Process all entries:"
 msgstr "Traiter toutes les entrées :"
 
 #. type: verbatim
-#: C/crypto/X509_NAME_get_index_by_NID.pod:66
+#: C/crypto/X509_NAME_get_index_by_NID.pod:70
 #, no-wrap
 msgid ""
 " int i;\n"
@@ -4484,7 +4495,7 @@
 "\n"
 
 #. type: verbatim
-#: C/crypto/X509_NAME_get_index_by_NID.pod:69
+#: C/crypto/X509_NAME_get_index_by_NID.pod:73
 #, no-wrap
 msgid ""
 " for (i = 0; i < X509_NAME_entry_count(nm); i++)\n"
@@ -4502,12 +4513,12 @@
 "\n"
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:75
+#: C/crypto/X509_NAME_get_index_by_NID.pod:79
 msgid "Process all commonName entries:"
 msgstr "Traiter toutes les entrées commonName :"
 
 #. type: verbatim
-#: C/crypto/X509_NAME_get_index_by_NID.pod:77
+#: C/crypto/X509_NAME_get_index_by_NID.pod:81
 #, no-wrap
 msgid ""
 " int loc;\n"
@@ -4519,7 +4530,7 @@
 "\n"
 
 #. type: verbatim
-#: C/crypto/X509_NAME_get_index_by_NID.pod:80
+#: C/crypto/X509_NAME_get_index_by_NID.pod:84
 #, no-wrap
 msgid ""
 " loc = -1;\n"
@@ -4545,7 +4556,7 @@
 "\n"
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:92
+#: C/crypto/X509_NAME_get_index_by_NID.pod:96
 msgid ""
 "X509_NAME_get_index_by_NID() and X509_NAME_get_index_by_OBJ()  return the "
 "index of the next matching entry or -1 if not found."
@@ -4555,12 +4566,12 @@
 "trouvée."
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:95
+#: C/crypto/X509_NAME_get_index_by_NID.pod:99
 msgid "X509_NAME_entry_count() returns the total number of entries."
 msgstr "B<X509_NAME_entry_count>() renvoie le nombre total d'entrées."
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:97
+#: C/crypto/X509_NAME_get_index_by_NID.pod:101
 msgid ""
 "X509_NAME_get_entry() returns an B<X509_NAME> pointer to the requested entry "
 "or B<NULL> if the index is invalid."
diff -Nru manpages-fr-extra-20141109/openssl/po4a/x509/po/x509.pot manpages-fr-extra-20150130/openssl/po4a/x509/po/x509.pot
--- manpages-fr-extra-20141109/openssl/po4a/x509/po/x509.pot	2014-11-09 10:33:37.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/po4a/x509/po/x509.pot	2015-01-30 16:37:19.000000000 -0400
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2014-08-07 01:31-0400\n"
+"POT-Creation-Date: 2015-01-30 16:07-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -1280,7 +1280,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/apps/x509.pod:639 C/crypto/X509_NAME_add_entry_by_txt.pod:74 C/crypto/X509_NAME_get_index_by_NID.pod:62 C/crypto/X509_STORE_CTX_set_verify_cb.pod:58
+#: C/apps/x509.pod:639 C/crypto/X509_NAME_add_entry_by_txt.pod:74 C/crypto/X509_NAME_get_index_by_NID.pod:66 C/crypto/X509_STORE_CTX_set_verify_cb.pod:58
 msgid "EXAMPLES"
 msgstr ""
 
@@ -1793,7 +1793,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/apps/x509.pod:863 C/apps/x509v3_config.pod:523 C/crypto/X509_NAME_ENTRY_get_object.pod:65 C/crypto/X509_NAME_add_entry_by_txt.pod:110 C/crypto/X509_NAME_get_index_by_NID.pod:100 C/crypto/X509_NAME_print_ex.pod:97 C/crypto/X509_new.pod:31 C/crypto/X509_STORE_CTX_get_error.pod:297 C/crypto/X509_STORE_CTX_get_ex_new_index.pod:32 C/crypto/X509_STORE_CTX_new.pod:113 C/crypto/X509_STORE_CTX_set_verify_cb.pod:150 C/crypto/X509_STORE_set_verify_cb_func.pod:42 C/crypto/X509_VERIFY_PARAM_set_flags.pod:163 C/crypto/X509_verify_cert.pod:45 C/crypto/x509.pod:48
+#: C/apps/x509.pod:863 C/apps/x509v3_config.pod:523 C/crypto/X509_NAME_ENTRY_get_object.pod:65 C/crypto/X509_NAME_add_entry_by_txt.pod:110 C/crypto/X509_NAME_get_index_by_NID.pod:104 C/crypto/X509_NAME_print_ex.pod:97 C/crypto/X509_new.pod:31 C/crypto/X509_STORE_CTX_get_error.pod:297 C/crypto/X509_STORE_CTX_get_ex_new_index.pod:32 C/crypto/X509_STORE_CTX_new.pod:113 C/crypto/X509_STORE_CTX_set_verify_cb.pod:150 C/crypto/X509_STORE_set_verify_cb_func.pod:42 C/crypto/X509_VERIFY_PARAM_set_flags.pod:163 C/crypto/X509_verify_cert.pod:45 C/crypto/x509.pod:48
 msgid "SEE ALSO"
 msgstr ""
 
@@ -1806,7 +1806,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/apps/x509.pod:869 C/apps/x509v3_config.pod:513 C/crypto/X509_NAME_ENTRY_get_object.pod:70 C/crypto/X509_NAME_add_entry_by_txt.pod:114 C/crypto/X509_NAME_get_index_by_NID.pod:104 C/crypto/X509_NAME_print_ex.pod:101 C/crypto/X509_new.pod:35 C/crypto/X509_STORE_CTX_get_error.pod:301 C/crypto/X509_STORE_CTX_get_ex_new_index.pod:36 C/crypto/X509_STORE_CTX_new.pod:118 C/crypto/X509_STORE_CTX_set_verify_cb.pod:156 C/crypto/X509_STORE_set_verify_cb_func.pod:47 C/crypto/X509_VERIFY_PARAM_set_flags.pod:167 C/crypto/X509_verify_cert.pod:49
+#: C/apps/x509.pod:869 C/apps/x509v3_config.pod:513 C/crypto/X509_NAME_ENTRY_get_object.pod:70 C/crypto/X509_NAME_add_entry_by_txt.pod:114 C/crypto/X509_NAME_get_index_by_NID.pod:108 C/crypto/X509_NAME_print_ex.pod:101 C/crypto/X509_new.pod:35 C/crypto/X509_STORE_CTX_get_error.pod:301 C/crypto/X509_STORE_CTX_get_ex_new_index.pod:36 C/crypto/X509_STORE_CTX_new.pod:118 C/crypto/X509_STORE_CTX_set_verify_cb.pod:156 C/crypto/X509_STORE_set_verify_cb_func.pod:47 C/crypto/X509_VERIFY_PARAM_set_flags.pod:167 C/crypto/X509_verify_cert.pod:49
 msgid "HISTORY"
 msgstr ""
 
@@ -3118,7 +3118,7 @@
 msgstr ""
 
 #. type: =head1
-#: C/crypto/X509_NAME_ENTRY_get_object.pod:63 C/crypto/X509_NAME_add_entry_by_txt.pod:94 C/crypto/X509_NAME_get_index_by_NID.pod:90 C/crypto/X509_new.pod:23 C/crypto/X509_STORE_CTX_get_error.pod:52 C/crypto/X509_STORE_CTX_new.pod:96 C/crypto/X509_STORE_CTX_set_verify_cb.pod:54 C/crypto/X509_STORE_set_verify_cb_func.pod:37 C/crypto/X509_VERIFY_PARAM_set_flags.pod:64 C/crypto/X509_verify_cert.pod:19
+#: C/crypto/X509_NAME_ENTRY_get_object.pod:63 C/crypto/X509_NAME_add_entry_by_txt.pod:94 C/crypto/X509_NAME_get_index_by_NID.pod:94 C/crypto/X509_new.pod:23 C/crypto/X509_STORE_CTX_get_error.pod:52 C/crypto/X509_STORE_CTX_new.pod:96 C/crypto/X509_STORE_CTX_set_verify_cb.pod:54 C/crypto/X509_STORE_set_verify_cb_func.pod:37 C/crypto/X509_VERIFY_PARAM_set_flags.pod:64 C/crypto/X509_verify_cert.pod:19
 msgid "RETURN VALUES"
 msgstr ""
 
@@ -3130,7 +3130,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/crypto/X509_NAME_ENTRY_get_object.pod:72 C/crypto/X509_NAME_get_index_by_NID.pod:106 C/crypto/X509_NAME_print_ex.pod:103 C/crypto/X509_STORE_CTX_get_error.pod:303 C/crypto/X509_VERIFY_PARAM_set_flags.pod:169
+#: C/crypto/X509_NAME_ENTRY_get_object.pod:72 C/crypto/X509_NAME_get_index_by_NID.pod:110 C/crypto/X509_NAME_print_ex.pod:103 C/crypto/X509_STORE_CTX_get_error.pod:303 C/crypto/X509_VERIFY_PARAM_set_flags.pod:169
 msgid "TBA"
 msgstr ""
 
@@ -3294,14 +3294,14 @@
 " nm = X509_NAME_new();\n"
 " if (nm == NULL)\n"
 "\t/* Some error */\n"
-" if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,\n"
-"\t\t\t\"C\", \"UK\", -1, -1, 0))\n"
+" if (!X509_NAME_add_entry_by_txt(nm, \"C\", MBSTRING_ASC, \n"
+"\t\t\t\"UK\", -1, -1, 0))\n"
 "\t/* Error */\n"
-" if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,\n"
-"\t\t\t\"O\", \"Disorganized Organization\", -1, -1, 0))\n"
+" if (!X509_NAME_add_entry_by_txt(nm, \"O\", MBSTRING_ASC,\n"
+"\t\t\t\"Disorganized Organization\", -1, -1, 0))\n"
 "\t/* Error */\n"
-" if (!X509_NAME_add_entry_by_txt(nm, MBSTRING_ASC,\n"
-"\t\t\t\"CN\", \"Joe Bloggs\", -1, -1, 0))\n"
+" if (!X509_NAME_add_entry_by_txt(nm, \"CN\", MBSTRING_ASC,\n"
+"\t\t\t\"Joe Bloggs\", -1, -1, 0))\n"
 "\t/* Error */\n"
 "\n"
 msgstr ""
@@ -3331,7 +3331,7 @@
 msgstr ""
 
 #. type: textblock
-#: C/crypto/X509_NAME_add_entry_by_txt.pod:112 C/crypto/X509_NAME_get_index_by_NID.pod:102
+#: C/crypto/X509_NAME_add_entry_by_txt.pod:112 C/crypto/X509_NAME_get_index_by_NID.pod:106
 msgid "L<ERR_get_error(3)|ERR_get_error(3)>, L<d2i_X509_NAME(3)|d2i_X509_NAME(3)>"
 msgstr ""
 
@@ -3436,12 +3436,20 @@
 msgstr ""
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:64
+#: C/crypto/X509_NAME_get_index_by_NID.pod:62
+msgid ""
+"The list of all relevant B<NID_*> and B<OBJ_* codes> can be found in the "
+"source code header files E<lt>openssl/obj_mac.hE<gt> and/or "
+"E<lt>openssl/objects.hE<gt>."
+msgstr ""
+
+#. type: textblock
+#: C/crypto/X509_NAME_get_index_by_NID.pod:68
 msgid "Process all entries:"
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/X509_NAME_get_index_by_NID.pod:66
+#: C/crypto/X509_NAME_get_index_by_NID.pod:70
 #, no-wrap
 msgid ""
 " int i;\n"
@@ -3450,7 +3458,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/X509_NAME_get_index_by_NID.pod:69
+#: C/crypto/X509_NAME_get_index_by_NID.pod:73
 #, no-wrap
 msgid ""
 " for (i = 0; i < X509_NAME_entry_count(nm); i++)\n"
@@ -3462,12 +3470,12 @@
 msgstr ""
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:75
+#: C/crypto/X509_NAME_get_index_by_NID.pod:79
 msgid "Process all commonName entries:"
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/X509_NAME_get_index_by_NID.pod:77
+#: C/crypto/X509_NAME_get_index_by_NID.pod:81
 #, no-wrap
 msgid ""
 " int loc;\n"
@@ -3476,7 +3484,7 @@
 msgstr ""
 
 #. type: verbatim
-#: C/crypto/X509_NAME_get_index_by_NID.pod:80
+#: C/crypto/X509_NAME_get_index_by_NID.pod:84
 #, no-wrap
 msgid ""
 " loc = -1;\n"
@@ -3492,19 +3500,19 @@
 msgstr ""
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:92
+#: C/crypto/X509_NAME_get_index_by_NID.pod:96
 msgid ""
 "X509_NAME_get_index_by_NID() and X509_NAME_get_index_by_OBJ()  return the "
 "index of the next matching entry or -1 if not found."
 msgstr ""
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:95
+#: C/crypto/X509_NAME_get_index_by_NID.pod:99
 msgid "X509_NAME_entry_count() returns the total number of entries."
 msgstr ""
 
 #. type: textblock
-#: C/crypto/X509_NAME_get_index_by_NID.pod:97
+#: C/crypto/X509_NAME_get_index_by_NID.pod:101
 msgid ""
 "X509_NAME_get_entry() returns an B<X509_NAME> pointer to the requested entry "
 "or B<NULL> if the index is invalid."
diff -Nru manpages-fr-extra-20141109/openssl/VERSION manpages-fr-extra-20150130/openssl/VERSION
--- manpages-fr-extra-20141109/openssl/VERSION	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/openssl/VERSION	2015-01-30 16:03:02.000000000 -0400
@@ -1 +1 @@
-1.0.1j-1
+1.0.1k-1
diff -Nru manpages-fr-extra-20141109/sysvinit/VERSION manpages-fr-extra-20150130/sysvinit/VERSION
--- manpages-fr-extra-20141109/sysvinit/VERSION	2014-11-09 10:22:30.000000000 -0400
+++ manpages-fr-extra-20150130/sysvinit/VERSION	2015-01-30 15:56:49.000000000 -0400
@@ -1 +1 @@
-2.88dsf-57
+2.88dsf-58
diff -Nru manpages-fr-extra-20141109/util-linux/C/man8/blkid.8 manpages-fr-extra-20150130/util-linux/C/man8/blkid.8
--- manpages-fr-extra-20141109/util-linux/C/man8/blkid.8	2014-11-05 22:29:58.000000000 -0400
+++ manpages-fr-extra-20150130/util-linux/C/man8/blkid.8	2015-01-30 15:56:46.000000000 -0400
@@ -193,7 +193,10 @@
 .TP
 .B export
 print key=value pairs for easy import into the environment; this output format
-is automatically enabled when I/O Limits (\fB-i\fR option) are requested
+is automatically enabled when I/O Limits (\fB-i\fR option) are requested.
+
+The non-printing characters are encoded by ^ and M- notation and all
+potentially unsafe characters are escaped.
 .RE
 .TP
 .BI \-O " offset"
diff -Nru manpages-fr-extra-20141109/util-linux/po4a/po/fr.po manpages-fr-extra-20150130/util-linux/po4a/po/fr.po
--- manpages-fr-extra-20141109/util-linux/po4a/po/fr.po	2014-11-09 10:22:49.000000000 -0400
+++ manpages-fr-extra-20150130/util-linux/po4a/po/fr.po	2015-01-30 15:57:52.000000000 -0400
@@ -32,8 +32,8 @@
 msgstr ""
 "Project-Id-Version: manpages-fr-extra-util-linux\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2014-10-25 11:21-0400\n"
-"PO-Revision-Date: 2014-10-25 15:17-0400\n"
+"POT-Creation-Date: 2014-12-12 18:34-0400\n"
+"PO-Revision-Date: 2014-12-12 15:17-0400\n"
 "Last-Translator: David Prévot <david@tilapin.org>\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
 "Language: fr\n"
@@ -554,7 +554,7 @@
 #: C/man3/uuid.3:51 C/man3/uuid_clear.3:47 C/man3/uuid_compare.3:53
 #: C/man3/uuid_copy.3:49 C/man3/uuid_generate.3:110 C/man3/uuid_is_null.3:48
 #: C/man3/uuid_parse.3:57 C/man3/uuid_time.3:62 C/man3/uuid_unparse.3:65
-#: C/man5/hwclock.5:35 C/man8/blkdiscard.8:69 C/man8/blkid.8:296
+#: C/man5/hwclock.5:35 C/man8/blkdiscard.8:69 C/man8/blkid.8:299
 #: C/man8/blockdev.8:82 C/man8/cfdisk.8:159 C/man8/chcpu.8:93
 #: C/man8/ctrlaltdel.8:43 C/man8/fdformat.8:61 C/man8/findfs.8:64
 #: C/man8/fsck.8:462 C/man8/fsck.minix.8:116 C/man8/fsfreeze.8:65
@@ -608,7 +608,7 @@
 #: C/man3/uuid_generate.3:116 C/man3/uuid_is_null.3:55 C/man3/uuid_parse.3:64
 #: C/man3/uuid_time.3:69 C/man3/uuid_unparse.3:72 C/man5/fstab.5:258
 #: C/man5/hwclock.5:38 C/man8/addpart.8:32 C/man8/blkdiscard.8:73
-#: C/man8/blkid.8:302 C/man8/cfdisk.8:153 C/man8/chcpu.8:100
+#: C/man8/blkid.8:305 C/man8/cfdisk.8:153 C/man8/chcpu.8:100
 #: C/man8/ctrlaltdel.8:41 C/man8/delpart.8:26 C/man8/fdformat.8:56
 #: C/man8/fdisk.8:301 C/man8/findfs.8:77 C/man8/findmnt.8:252
 #: C/man8/fsck.8:444 C/man8/fsck.cramfs.8:54 C/man8/fsck.minix.8:80
@@ -654,7 +654,7 @@
 #: C/man3/uuid_generate.3:112 C/man3/uuid_is_null.3:50 C/man3/uuid_parse.3:59
 #: C/man3/uuid_time.3:64 C/man3/uuid_unparse.3:67 C/man5/fstab.5:270
 #: C/man5/terminal-colors.d.5:177 C/man8/addpart.8:38 C/man8/agetty.8:442
-#: C/man8/blkdiscard.8:75 C/man8/blkid.8:306 C/man8/blockdev.8:84
+#: C/man8/blkdiscard.8:75 C/man8/blkid.8:309 C/man8/blockdev.8:84
 #: C/man8/cfdisk.8:165 C/man8/chcpu.8:102 C/man8/ctrlaltdel.8:47
 #: C/man8/delpart.8:32 C/man8/fdformat.8:63 C/man8/fdisk.8:307
 #: C/man8/findfs.8:81 C/man8/findmnt.8:255 C/man8/fsck.8:466
@@ -2734,7 +2734,7 @@
 
 #. type: SH
 #: C/man1/getopt.1:423 C/man1/more.1:195 C/man1/script.1:124
-#: C/man8/blkid.8:300 C/man8/fdisk.8:298 C/man8/findfs.8:74
+#: C/man8/blkid.8:303 C/man8/fdisk.8:298 C/man8/findfs.8:74
 #: C/man8/findmnt.8:241 C/man8/lsblk.8:144 C/man8/mkswap.8:136
 #: C/man8/mount.8:3148 C/man8/partx.8:171 C/man8/swaplabel.8:61
 #: C/man8/swapon.8:206 C/man8/umount.8:180 C/man8/wipefs.8:100
@@ -4898,7 +4898,7 @@
 "les lignes longues ne sont pas repliées."
 
 #. type: TP
-#: C/man1/more.1:72 C/man8/blkid.8:202 C/man8/mkfs.cramfs.8:56
+#: C/man1/more.1:72 C/man8/blkid.8:205 C/man8/mkfs.cramfs.8:56
 #, no-wrap
 msgid "B<-p>"
 msgstr "B<-p>"
@@ -10292,7 +10292,7 @@
 "dans ce cas."
 
 #. type: SH
-#: C/man3/libblkid.3:57 C/man8/blkid.8:269
+#: C/man3/libblkid.3:57 C/man8/blkid.8:272
 #, no-wrap
 msgid "CONFIGURATION FILE"
 msgstr "FICHIER DE CONFIGURATION"
@@ -13911,20 +13911,29 @@
 #: C/man8/blkid.8:197
 msgid ""
 "print key=value pairs for easy import into the environment; this output "
-"format is automatically enabled when I/O Limits (B<-i> option) are requested"
+"format is automatically enabled when I/O Limits (B<-i> option) are requested."
 msgstr ""
 "Afficher les couples de I<clef>B<=>I<valeur> pour les importer facilement "
 "dans l'environnement. Ce format de sortie est automatiquement activé quand "
 "les limites d'E/S (option B<-i>) sont demandées."
 
+#. type: Plain text
+#: C/man8/blkid.8:200
+msgid ""
+"The non-printing characters are encoded by ^ and M- notation and all "
+"potentially unsafe characters are escaped."
+msgstr ""
+"Les caractères non imprimables sont encodés par les notations B<^> et B<M-> "
+"et tous les caractères potentiellement non sûrs sont protégés."
+
 #. type: TP
-#: C/man8/blkid.8:198
+#: C/man8/blkid.8:201
 #, no-wrap
 msgid "B<-O>I< offset>"
 msgstr "B<-O> I<position>"
 
 #. type: Plain text
-#: C/man8/blkid.8:202
+#: C/man8/blkid.8:205
 msgid ""
 "Probe at the given I<offset> (only useful with B<-p>).  This option can be "
 "used together with the B<-i> option."
@@ -13933,14 +13942,14 @@
 "peut être utilisée avec l'option B<-i>."
 
 #. type: Plain text
-#: C/man8/blkid.8:205
+#: C/man8/blkid.8:208
 msgid "Switch to low-level superblock probing mode (bypassing the cache)."
 msgstr ""
 "Passer en mode de détection bas niveau de superbloc (en contournant le "
 "cache)."
 
 #. type: Plain text
-#: C/man8/blkid.8:208
+#: C/man8/blkid.8:211
 msgid ""
 "Note that low-level probing also returns information about partition table "
 "type (PTTYPE tag) and partitions (PART_ENTRY_* tags)."
@@ -13950,13 +13959,13 @@
 "(étiquettes B<PART_ENTRY_>I<*>)."
 
 #. type: TP
-#: C/man8/blkid.8:208
+#: C/man8/blkid.8:211
 #, no-wrap
 msgid "B<-s>I< tag>"
 msgstr "B<-s>I< étiquette>"
 
 #. type: Plain text
-#: C/man8/blkid.8:219
+#: C/man8/blkid.8:222
 msgid ""
 "For each (specified) device, show only the tags that match I<tag>.  It is "
 "possible to specify multiple B<-s> options.  If no tag is specified, then "
@@ -13970,25 +13979,25 @@
 "sans afficher de marque, utilisez B<-s none> sans aucune autre option."
 
 #. type: TP
-#: C/man8/blkid.8:219
+#: C/man8/blkid.8:222
 #, no-wrap
 msgid "B<-S>I< size>"
 msgstr "B<-S> I<taille>"
 
 #. type: Plain text
-#: C/man8/blkid.8:222
+#: C/man8/blkid.8:225
 msgid "Override the size of device/file (only useful with B<-p>)."
 msgstr ""
 "Remplacer la taille du périphérique ou fichier (seulement utile avec B<-p>)."
 
 #. type: TP
-#: C/man8/blkid.8:222
+#: C/man8/blkid.8:225
 #, no-wrap
 msgid "B<-t>I< NAME>B<=>I<value>"
 msgstr "B<-t> I<NOM>B<=>I<valeur>"
 
 #. type: Plain text
-#: C/man8/blkid.8:238
+#: C/man8/blkid.8:241
 msgid ""
 "Search for block devices with tokens named I<NAME> that have the value "
 "I<value>, and display any devices which are found.  Common values for "
@@ -14004,13 +14013,13 @@
 "l'utilisateur seront étudiés."
 
 #. type: TP
-#: C/man8/blkid.8:238
+#: C/man8/blkid.8:241
 #, no-wrap
 msgid "B<-u>I< list>"
 msgstr "B<-u> I<liste>"
 
 #. type: Plain text
-#: C/man8/blkid.8:243
+#: C/man8/blkid.8:246
 msgid ""
 "Restrict the probing functions to the specified (comma-separated) I<list> of "
 "\"usage\" types.  Supported usage types are: filesystem, raid, crypto and "
@@ -14024,26 +14033,26 @@
 "liste par B<no> pour signifier qu'ils doivent être ignorés. Par exemple :"
 
 #. type: Plain text
-#: C/man8/blkid.8:245
+#: C/man8/blkid.8:248
 #, no-wrap
 msgid "  blkid -p -u filesystem,other /dev/sda1\n"
 msgstr "  blkid -p -u filesystem,other /dev/sda1\n"
 
 #. type: Plain text
-#: C/man8/blkid.8:247
+#: C/man8/blkid.8:250
 msgid "probes for all filesystem and other (e.g. swap) formats, and"
 msgstr ""
 "détecte tous les formats de systèmes de fichiers et autres (par exemple les "
 "espaces d'échange) et "
 
 #. type: Plain text
-#: C/man8/blkid.8:249
+#: C/man8/blkid.8:252
 #, no-wrap
 msgid "  blkid -p -u noraid /dev/sda1\n"
 msgstr "  blkid -p -u noraid /dev/sda1\n"
 
 #. type: Plain text
-#: C/man8/blkid.8:252
+#: C/man8/blkid.8:255
 msgid ""
 "probes for all supported formats except RAIDs.  This option is only useful "
 "together with B<-p>."
@@ -14052,13 +14061,13 @@
 "qu'avec l'option B<-p>."
 
 #. type: TP
-#: C/man8/blkid.8:252 C/man8/swapon.8:173
+#: C/man8/blkid.8:255 C/man8/swapon.8:173
 #, no-wrap
 msgid "B<-U>I< uuid>"
 msgstr "B<-U> I<UUID>"
 
 #. type: Plain text
-#: C/man8/blkid.8:255
+#: C/man8/blkid.8:258
 msgid ""
 "Look up the device that uses this filesystem I<uuid>.  For more details see "
 "the B<-L> option."
@@ -14067,25 +14076,25 @@
 "Pour plus de précisions, consultez l'option B<-L>."
 
 #. type: TP
-#: C/man8/blkid.8:255 C/man8/blockdev.8:26 C/man8/fsck.8:303
+#: C/man8/blkid.8:258 C/man8/blockdev.8:26 C/man8/fsck.8:303
 #: C/man8/mkfs.cramfs.8:66
 #, no-wrap
 msgid "B<-V>"
 msgstr "B<-V>"
 
 #. type: Plain text
-#: C/man8/blkid.8:258
+#: C/man8/blkid.8:261
 msgid "Display version number and exit."
 msgstr "Afficher le numéro de version, puis quitter."
 
 #. type: SH
-#: C/man8/blkid.8:258
+#: C/man8/blkid.8:261
 #, no-wrap
 msgid "RETURN CODE"
 msgstr "CODE DE RETOUR"
 
 #. type: Plain text
-#: C/man8/blkid.8:261
+#: C/man8/blkid.8:264
 msgid ""
 "If the specified token was found, or if any tags were shown from "
 "(specified)  devices, 0 is returned."
@@ -14094,7 +14103,7 @@
 "périphériques (indiqués) a été montrée, B<0> est renvoyé."
 
 #. type: Plain text
-#: C/man8/blkid.8:264
+#: C/man8/blkid.8:267
 msgid ""
 "If the specified token was not found, or no (specified) devices could be "
 "identified, an exit code of 2 is returned."
@@ -14104,13 +14113,13 @@
 "renvoyé."
 
 #. type: Plain text
-#: C/man8/blkid.8:266
+#: C/man8/blkid.8:269
 msgid "For usage or other errors, an exit code of 4 is returned."
 msgstr ""
 "Pour les erreurs d'utilisation et autres, un code de retour B<4> est renvoyé."
 
 #. type: Plain text
-#: C/man8/blkid.8:269
+#: C/man8/blkid.8:272
 msgid ""
 "If an ambivalent low-level probing result was detected, an exit code of 8 is "
 "returned."
@@ -14119,7 +14128,7 @@
 "retour B<8> est renvoyé."
 
 #. type: Plain text
-#: C/man8/blkid.8:274
+#: C/man8/blkid.8:277
 msgid ""
 "The standard location of the I</etc/blkid.conf> config file can be "
 "overridden by the environment variable BLKID_CONF.  The following options "
@@ -14130,13 +14139,13 @@
 "suivantes contrôlent la bibliothèque libblkid."
 
 #. type: TP
-#: C/man8/blkid.8:274
+#: C/man8/blkid.8:277
 #, no-wrap
 msgid "I<SEND_UEVENT=E<lt>yes|notE<gt>>"
 msgstr "B<SEND_UEVENT=yes>|B<no>"
 
 #. type: Plain text
-#: C/man8/blkid.8:279
+#: C/man8/blkid.8:282
 msgid ""
 "Sends uevent when I</dev/disk/by-{label,uuid,partuuid,partlabel}/> symlink "
 "does not match with LABEL, UUID, PARTUUID or PARTLABEL on the device.  "
@@ -14147,13 +14156,13 @@
 "PARTLABEL du périphérique. B<yes> par défaut."
 
 #. type: TP
-#: C/man8/blkid.8:279
+#: C/man8/blkid.8:282
 #, no-wrap
 msgid "I<CACHE_FILE=E<lt>pathE<gt>>"
 msgstr "B<CACHE_FILE=>I<chemin>"
 
 #. type: Plain text
-#: C/man8/blkid.8:287
+#: C/man8/blkid.8:290
 msgid ""
 "Overrides the standard location of the cache file.  This setting can be "
 "overridden by the environment variable BLKID_FILE.  Default is I</run/blkid/"
@@ -14165,13 +14174,13 @@
 "run>."
 
 #. type: TP
-#: C/man8/blkid.8:287
+#: C/man8/blkid.8:290
 #, no-wrap
 msgid "I<EVALUATE=E<lt>methodsE<gt>>"
 msgstr "B<EVALUATE=>I<méthodes>"
 
 #. type: Plain text
-#: C/man8/blkid.8:296
+#: C/man8/blkid.8:299
 msgid ""
 "Defines LABEL and UUID evaluation method(s).  Currently, the libblkid "
 "library supports the \"udev\" and \"scan\" methods.  More than one method "
@@ -14187,7 +14196,7 @@
 "tous les périphériques bloc du fichier I</proc/partitions>."
 
 #. type: Plain text
-#: C/man8/blkid.8:300
+#: C/man8/blkid.8:303
 msgid ""
 "B<blkid> was written by Andreas Dilger for libblkid and improved by Theodore "
 "Ts'o and Karel Zak."
@@ -14196,18 +14205,18 @@
 "Theodore Ts'o et Karel Zak."
 
 #. type: IP
-#: C/man8/blkid.8:301 C/man8/wipefs.8:101
+#: C/man8/blkid.8:304 C/man8/wipefs.8:101
 #, no-wrap
 msgid "Setting LIBBLKID_DEBUG=0xffff enables debug output."
 msgstr "La configuration LIBBLKID_DEBUG=0xffff active la sortie de débogage."
 
 #. type: Plain text
-#: C/man8/blkid.8:306
+#: C/man8/blkid.8:309
 msgid "B<libblkid>(3), B<findfs>(8), B<wipefs>(8)"
 msgstr "B<libblkid>(3), B<findfs>(8), B<wipefs>(8)"
 
 #. type: Plain text
-#: C/man8/blkid.8:308
+#: C/man8/blkid.8:311
 msgid ""
 "The blkid command is part of the util-linux package and is available from "
 "ftp://ftp.kernel.org/pub/linux/utils/util-linux/.";
diff -Nru manpages-fr-extra-20141109/util-linux/po4a/po/util-linux.pot manpages-fr-extra-20150130/util-linux/po4a/po/util-linux.pot
--- manpages-fr-extra-20141109/util-linux/po4a/po/util-linux.pot	2014-11-09 10:33:47.000000000 -0400
+++ manpages-fr-extra-20150130/util-linux/po4a/po/util-linux.pot	2015-01-30 15:57:51.000000000 -0400
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2014-10-25 11:21-0400\n"
+"POT-Creation-Date: 2014-12-12 18:34-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -312,7 +312,7 @@
 msgstr ""
 
 #. type: SH
-#: C/man1/chrt.1:146 C/man1/flock.1:171 C/man1/getopt.1:448 C/man1/ipcmk.1:44 C/man1/ipcs.1:108 C/man1/lscpu.1:146 C/man1/namei.1:61 C/man1/nsenter.1:157 C/man1/runuser.1:230 C/man1/scriptreplay.1:92 C/man1/setsid.1:25 C/man1/tailf.1:57 C/man1/taskset.1:110 C/man1/unshare.1:97 C/man1/utmpdump.1:64 C/man1/uuidgen.1:56 C/man3/libblkid.3:64 C/man3/uuid.3:51 C/man3/uuid_clear.3:47 C/man3/uuid_compare.3:53 C/man3/uuid_copy.3:49 C/man3/uuid_generate.3:110 C/man3/uuid_is_null.3:48 C/man3/uuid_parse.3:57 C/man3/uuid_time.3:62 C/man3/uuid_unparse.3:65 C/man5/hwclock.5:35 C/man8/blkdiscard.8:69 C/man8/blkid.8:296 C/man8/blockdev.8:82 C/man8/cfdisk.8:159 C/man8/chcpu.8:93 C/man8/ctrlaltdel.8:43 C/man8/fdformat.8:61 C/man8/findfs.8:64 C/man8/fsck.8:462 C/man8/fsck.minix.8:116 C/man8/fsfreeze.8:65 C/man8/fstrim.8:112 C/man8/ldattach.8:137 C/man8/raw.8:92 C/man8/rtcwake.8:148 C/man8/setarch.8:79 C/man8/swaplabel.8:58 C/man8/uuidd.8:85 C/man8/wipefs.8:98
+#: C/man1/chrt.1:146 C/man1/flock.1:171 C/man1/getopt.1:448 C/man1/ipcmk.1:44 C/man1/ipcs.1:108 C/man1/lscpu.1:146 C/man1/namei.1:61 C/man1/nsenter.1:157 C/man1/runuser.1:230 C/man1/scriptreplay.1:92 C/man1/setsid.1:25 C/man1/tailf.1:57 C/man1/taskset.1:110 C/man1/unshare.1:97 C/man1/utmpdump.1:64 C/man1/uuidgen.1:56 C/man3/libblkid.3:64 C/man3/uuid.3:51 C/man3/uuid_clear.3:47 C/man3/uuid_compare.3:53 C/man3/uuid_copy.3:49 C/man3/uuid_generate.3:110 C/man3/uuid_is_null.3:48 C/man3/uuid_parse.3:57 C/man3/uuid_time.3:62 C/man3/uuid_unparse.3:65 C/man5/hwclock.5:35 C/man8/blkdiscard.8:69 C/man8/blkid.8:299 C/man8/blockdev.8:82 C/man8/cfdisk.8:159 C/man8/chcpu.8:93 C/man8/ctrlaltdel.8:43 C/man8/fdformat.8:61 C/man8/findfs.8:64 C/man8/fsck.8:462 C/man8/fsck.minix.8:116 C/man8/fsfreeze.8:65 C/man8/fstrim.8:112 C/man8/ldattach.8:137 C/man8/raw.8:92 C/man8/rtcwake.8:148 C/man8/setarch.8:79 C/man8/swaplabel.8:58 C/man8/uuidd.8:85 C/man8/wipefs.8:98
 #, no-wrap
 msgid "AUTHOR"
 msgstr ""
@@ -341,7 +341,7 @@
 msgstr ""
 
 #. type: SH
-#: C/man1/chrt.1:153 C/man1/dmesg.1:217 C/man1/fallocate.1:113 C/man1/flock.1:180 C/man1/getopt.1:452 C/man1/ipcmk.1:41 C/man1/ipcrm.1:95 C/man1/ipcs.1:79 C/man1/line.1:13 C/man1/logger.1:196 C/man1/lscpu.1:152 C/man1/mcookie.1:60 C/man1/more.1:220 C/man1/namei.1:69 C/man1/nsenter.1:154 C/man1/pg.1:220 C/man1/prlimit.1:108 C/man1/rename.ul.1:58 C/man1/renice.1:99 C/man1/rev.1:55 C/man1/runuser.1:225 C/man1/script.1:137 C/man1/scriptreplay.1:80 C/man1/setsid.1:23 C/man1/setterm.1:273 C/man1/tailf.1:63 C/man1/taskset.1:117 C/man1/unshare.1:91 C/man1/utmpdump.1:66 C/man1/uuidgen.1:59 C/man1/wall.1:84 C/man3/libblkid.3:74 C/man3/uuid.3:57 C/man3/uuid_clear.3:54 C/man3/uuid_compare.3:60 C/man3/uuid_copy.3:56 C/man3/uuid_generate.3:116 C/man3/uuid_is_null.3:55 C/man3/uuid_parse.3:64 C/man3/uuid_time.3:69 C/man3/uuid_unparse.3:72 C/man5/fstab.5:258 C/man5/hwclock.5:38 C/man8/addpart.8:32 C/man8/blkdiscard.8:73 C/man8/blkid.8:302 C/man8/cfdisk.8:153 C/man8/chcpu.8:100 C/man8/ctrlaltdel.8:41 C/man8/delpart.8:26 C/man8/fdformat.8:56 C/man8/fdisk.8:301 C/man8/findfs.8:77 C/man8/findmnt.8:252 C/man8/fsck.8:444 C/man8/fsck.cramfs.8:54 C/man8/fsck.minix.8:80 C/man8/fsfreeze.8:72 C/man8/fstrim.8:117 C/man8/hwclock.8:641 C/man8/ldattach.8:134 C/man8/lsblk.8:146 C/man8/lslocks.8:88 C/man8/mkfs.8:89 C/man8/mkfs.bfs.8:54 C/man8/mkfs.cramfs.8:83 C/man8/mkfs.minix.8:80 C/man8/mkswap.8:140 C/man8/mount.8:3155 C/man8/partx.8:152 C/man8/pivot_root.8:67 C/man8/resizepart.8:29 C/man8/rtcwake.8:155 C/man8/sfdisk.8:647 C/man8/swaplabel.8:67 C/man8/swapon.8:210 C/man8/switch_root.8:48 C/man8/umount.8:187 C/man8/uuidd.8:92 C/man8/wipefs.8:102
+#: C/man1/chrt.1:153 C/man1/dmesg.1:217 C/man1/fallocate.1:113 C/man1/flock.1:180 C/man1/getopt.1:452 C/man1/ipcmk.1:41 C/man1/ipcrm.1:95 C/man1/ipcs.1:79 C/man1/line.1:13 C/man1/logger.1:196 C/man1/lscpu.1:152 C/man1/mcookie.1:60 C/man1/more.1:220 C/man1/namei.1:69 C/man1/nsenter.1:154 C/man1/pg.1:220 C/man1/prlimit.1:108 C/man1/rename.ul.1:58 C/man1/renice.1:99 C/man1/rev.1:55 C/man1/runuser.1:225 C/man1/script.1:137 C/man1/scriptreplay.1:80 C/man1/setsid.1:23 C/man1/setterm.1:273 C/man1/tailf.1:63 C/man1/taskset.1:117 C/man1/unshare.1:91 C/man1/utmpdump.1:66 C/man1/uuidgen.1:59 C/man1/wall.1:84 C/man3/libblkid.3:74 C/man3/uuid.3:57 C/man3/uuid_clear.3:54 C/man3/uuid_compare.3:60 C/man3/uuid_copy.3:56 C/man3/uuid_generate.3:116 C/man3/uuid_is_null.3:55 C/man3/uuid_parse.3:64 C/man3/uuid_time.3:69 C/man3/uuid_unparse.3:72 C/man5/fstab.5:258 C/man5/hwclock.5:38 C/man8/addpart.8:32 C/man8/blkdiscard.8:73 C/man8/blkid.8:305 C/man8/cfdisk.8:153 C/man8/chcpu.8:100 C/man8/ctrlaltdel.8:41 C/man8/delpart.8:26 C/man8/fdformat.8:56 C/man8/fdisk.8:301 C/man8/findfs.8:77 C/man8/findmnt.8:252 C/man8/fsck.8:444 C/man8/fsck.cramfs.8:54 C/man8/fsck.minix.8:80 C/man8/fsfreeze.8:72 C/man8/fstrim.8:117 C/man8/hwclock.8:641 C/man8/ldattach.8:134 C/man8/lsblk.8:146 C/man8/lslocks.8:88 C/man8/mkfs.8:89 C/man8/mkfs.bfs.8:54 C/man8/mkfs.cramfs.8:83 C/man8/mkfs.minix.8:80 C/man8/mkswap.8:140 C/man8/mount.8:3155 C/man8/partx.8:152 C/man8/pivot_root.8:67 C/man8/resizepart.8:29 C/man8/rtcwake.8:155 C/man8/sfdisk.8:647 C/man8/swaplabel.8:67 C/man8/swapon.8:210 C/man8/switch_root.8:48 C/man8/umount.8:187 C/man8/uuidd.8:92 C/man8/wipefs.8:102
 #, no-wrap
 msgid "SEE ALSO"
 msgstr ""
@@ -359,7 +359,7 @@
 msgstr ""
 
 #. type: SH
-#: C/man1/chrt.1:161 C/man1/dmesg.1:231 C/man1/fallocate.1:117 C/man1/flock.1:182 C/man1/getopt.1:456 C/man1/ionice.1:138 C/man1/ipcmk.1:48 C/man1/ipcrm.1:107 C/man1/ipcs.1:112 C/man1/line.1:15 C/man1/logger.1:205 C/man1/lscpu.1:154 C/man1/mcookie.1:65 C/man1/more.1:237 C/man1/namei.1:72 C/man1/nsenter.1:161 C/man1/pg.1:236 C/man1/prlimit.1:120 C/man1/rename.ul.1:60 C/man1/renice.1:114 C/man1/rev.1:57 C/man1/runuser.1:233 C/man1/script.1:153 C/man1/scriptreplay.1:107 C/man1/setsid.1:27 C/man1/setterm.1:280 C/man1/tailf.1:66 C/man1/taskset.1:127 C/man1/unshare.1:99 C/man1/utmpdump.1:71 C/man1/uuidgen.1:61 C/man1/wall.1:93 C/man1/whereis.1:157 C/man3/libblkid.3:77 C/man3/uuid.3:53 C/man3/uuid_clear.3:49 C/man3/uuid_compare.3:55 C/man3/uuid_copy.3:51 C/man3/uuid_generate.3:112 C/man3/uuid_is_null.3:50 C/man3/uuid_parse.3:59 C/man3/uuid_time.3:64 C/man3/uuid_unparse.3:67 C/man5/fstab.5:270 C/man5/terminal-colors.d.5:177 C/man8/addpart.8:38 C/man8/agetty.8:442 C/man8/blkdiscard.8:75 C/man8/blkid.8:306 C/man8/blockdev.8:84 C/man8/cfdisk.8:165 C/man8/chcpu.8:102 C/man8/ctrlaltdel.8:47 C/man8/delpart.8:32 C/man8/fdformat.8:63 C/man8/fdisk.8:307 C/man8/findfs.8:81 C/man8/findmnt.8:255 C/man8/fsck.8:466 C/man8/fsck.cramfs.8:57 C/man8/fsck.minix.8:132 C/man8/fsfreeze.8:74 C/man8/fstrim.8:119 C/man8/hwclock.8:655 C/man8/isosize.8:35 C/man8/ldattach.8:141 C/man8/losetup.8:179 C/man8/lsblk.8:150 C/man8/lslocks.8:93 C/man8/mkfs.8:105 C/man8/mkfs.bfs.8:56 C/man8/mkfs.cramfs.8:86 C/man8/mkfs.minix.8:84 C/man8/mkswap.8:143 C/man8/mount.8:3238 C/man8/partx.8:174 C/man8/pivot_root.8:73 C/man8/raw.8:94 C/man8/readprofile.8:148 C/man8/resizepart.8:36 C/man8/rtcwake.8:145 C/man8/setarch.8:87 C/man8/sfdisk.8:654 C/man8/swaplabel.8:64 C/man8/swapon.8:229 C/man8/switch_root.8:59 C/man8/tunelp.8:143 C/man8/umount.8:195 C/man8/uuidd.8:89 C/man8/wdctl.8:64 C/man8/wipefs.8:105
+#: C/man1/chrt.1:161 C/man1/dmesg.1:231 C/man1/fallocate.1:117 C/man1/flock.1:182 C/man1/getopt.1:456 C/man1/ionice.1:138 C/man1/ipcmk.1:48 C/man1/ipcrm.1:107 C/man1/ipcs.1:112 C/man1/line.1:15 C/man1/logger.1:205 C/man1/lscpu.1:154 C/man1/mcookie.1:65 C/man1/more.1:237 C/man1/namei.1:72 C/man1/nsenter.1:161 C/man1/pg.1:236 C/man1/prlimit.1:120 C/man1/rename.ul.1:60 C/man1/renice.1:114 C/man1/rev.1:57 C/man1/runuser.1:233 C/man1/script.1:153 C/man1/scriptreplay.1:107 C/man1/setsid.1:27 C/man1/setterm.1:280 C/man1/tailf.1:66 C/man1/taskset.1:127 C/man1/unshare.1:99 C/man1/utmpdump.1:71 C/man1/uuidgen.1:61 C/man1/wall.1:93 C/man1/whereis.1:157 C/man3/libblkid.3:77 C/man3/uuid.3:53 C/man3/uuid_clear.3:49 C/man3/uuid_compare.3:55 C/man3/uuid_copy.3:51 C/man3/uuid_generate.3:112 C/man3/uuid_is_null.3:50 C/man3/uuid_parse.3:59 C/man3/uuid_time.3:64 C/man3/uuid_unparse.3:67 C/man5/fstab.5:270 C/man5/terminal-colors.d.5:177 C/man8/addpart.8:38 C/man8/agetty.8:442 C/man8/blkdiscard.8:75 C/man8/blkid.8:309 C/man8/blockdev.8:84 C/man8/cfdisk.8:165 C/man8/chcpu.8:102 C/man8/ctrlaltdel.8:47 C/man8/delpart.8:32 C/man8/fdformat.8:63 C/man8/fdisk.8:307 C/man8/findfs.8:81 C/man8/findmnt.8:255 C/man8/fsck.8:466 C/man8/fsck.cramfs.8:57 C/man8/fsck.minix.8:132 C/man8/fsfreeze.8:74 C/man8/fstrim.8:119 C/man8/hwclock.8:655 C/man8/isosize.8:35 C/man8/ldattach.8:141 C/man8/losetup.8:179 C/man8/lsblk.8:150 C/man8/lslocks.8:93 C/man8/mkfs.8:105 C/man8/mkfs.bfs.8:56 C/man8/mkfs.cramfs.8:86 C/man8/mkfs.minix.8:84 C/man8/mkswap.8:143 C/man8/mount.8:3238 C/man8/partx.8:174 C/man8/pivot_root.8:73 C/man8/raw.8:94 C/man8/readprofile.8:148 C/man8/resizepart.8:36 C/man8/rtcwake.8:145 C/man8/setarch.8:87 C/man8/sfdisk.8:654 C/man8/swaplabel.8:64 C/man8/swapon.8:229 C/man8/switch_root.8:59 C/man8/tunelp.8:143 C/man8/umount.8:195 C/man8/uuidd.8:89 C/man8/wdctl.8:64 C/man8/wipefs.8:105
 #, no-wrap
 msgid "AVAILABILITY"
 msgstr ""
@@ -1978,7 +1978,7 @@
 msgstr ""
 
 #. type: SH
-#: C/man1/getopt.1:423 C/man1/more.1:195 C/man1/script.1:124 C/man8/blkid.8:300 C/man8/fdisk.8:298 C/man8/findfs.8:74 C/man8/findmnt.8:241 C/man8/lsblk.8:144 C/man8/mkswap.8:136 C/man8/mount.8:3148 C/man8/partx.8:171 C/man8/swaplabel.8:61 C/man8/swapon.8:206 C/man8/umount.8:180 C/man8/wipefs.8:100
+#: C/man1/getopt.1:423 C/man1/more.1:195 C/man1/script.1:124 C/man8/blkid.8:303 C/man8/fdisk.8:298 C/man8/findfs.8:74 C/man8/findmnt.8:241 C/man8/lsblk.8:144 C/man8/mkswap.8:136 C/man8/mount.8:3148 C/man8/partx.8:171 C/man8/swaplabel.8:61 C/man8/swapon.8:206 C/man8/umount.8:180 C/man8/wipefs.8:100
 #, no-wrap
 msgid "ENVIRONMENT"
 msgstr ""
@@ -3773,7 +3773,7 @@
 msgstr ""
 
 #. type: TP
-#: C/man1/more.1:72 C/man8/blkid.8:202 C/man8/mkfs.cramfs.8:56
+#: C/man1/more.1:72 C/man8/blkid.8:205 C/man8/mkfs.cramfs.8:56
 #, no-wrap
 msgid "B<-p>"
 msgstr ""
@@ -8324,7 +8324,7 @@
 msgstr ""
 
 #. type: SH
-#: C/man3/libblkid.3:57 C/man8/blkid.8:269
+#: C/man3/libblkid.3:57 C/man8/blkid.8:272
 #, no-wrap
 msgid "CONFIGURATION FILE"
 msgstr ""
@@ -11299,42 +11299,50 @@
 #: C/man8/blkid.8:197
 msgid ""
 "print key=value pairs for easy import into the environment; this output "
-"format is automatically enabled when I/O Limits (B<-i> option) are requested"
+"format is automatically enabled when I/O Limits (B<-i> option) are "
+"requested."
+msgstr ""
+
+#. type: Plain text
+#: C/man8/blkid.8:200
+msgid ""
+"The non-printing characters are encoded by ^ and M- notation and all "
+"potentially unsafe characters are escaped."
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:198
+#: C/man8/blkid.8:201
 #, no-wrap
 msgid "B<-O>I< offset>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:202
+#: C/man8/blkid.8:205
 msgid ""
 "Probe at the given I<offset> (only useful with B<-p>).  This option can be "
 "used together with the B<-i> option."
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:205
+#: C/man8/blkid.8:208
 msgid "Switch to low-level superblock probing mode (bypassing the cache)."
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:208
+#: C/man8/blkid.8:211
 msgid ""
 "Note that low-level probing also returns information about partition table "
 "type (PTTYPE tag) and partitions (PART_ENTRY_* tags)."
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:208
+#: C/man8/blkid.8:211
 #, no-wrap
 msgid "B<-s>I< tag>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:219
+#: C/man8/blkid.8:222
 msgid ""
 "For each (specified) device, show only the tags that match I<tag>.  It is "
 "possible to specify multiple B<-s> options.  If no tag is specified, then "
@@ -11343,24 +11351,24 @@
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:219
+#: C/man8/blkid.8:222
 #, no-wrap
 msgid "B<-S>I< size>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:222
+#: C/man8/blkid.8:225
 msgid "Override the size of device/file (only useful with B<-p>)."
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:222
+#: C/man8/blkid.8:225
 #, no-wrap
 msgid "B<-t>I< NAME>B<=>I<value>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:238
+#: C/man8/blkid.8:241
 msgid ""
 "Search for block devices with tokens named I<NAME> that have the value "
 "I<value>, and display any devices which are found.  Common values for "
@@ -11370,13 +11378,13 @@
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:238
+#: C/man8/blkid.8:241
 #, no-wrap
 msgid "B<-u>I< list>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:243
+#: C/man8/blkid.8:246
 msgid ""
 "Restrict the probing functions to the specified (comma-separated) I<list> of "
 "\"usage\" types.  Supported usage types are: filesystem, raid, crypto and "
@@ -11385,87 +11393,87 @@
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:245
+#: C/man8/blkid.8:248
 #, no-wrap
 msgid "  blkid -p -u filesystem,other /dev/sda1\n"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:247
+#: C/man8/blkid.8:250
 msgid "probes for all filesystem and other (e.g. swap) formats, and"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:249
+#: C/man8/blkid.8:252
 #, no-wrap
 msgid "  blkid -p -u noraid /dev/sda1\n"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:252
+#: C/man8/blkid.8:255
 msgid ""
 "probes for all supported formats except RAIDs.  This option is only useful "
 "together with B<-p>."
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:252 C/man8/swapon.8:173
+#: C/man8/blkid.8:255 C/man8/swapon.8:173
 #, no-wrap
 msgid "B<-U>I< uuid>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:255
+#: C/man8/blkid.8:258
 msgid ""
 "Look up the device that uses this filesystem I<uuid>.  For more details see "
 "the B<-L> option."
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:255 C/man8/blockdev.8:26 C/man8/fsck.8:303 C/man8/mkfs.cramfs.8:66
+#: C/man8/blkid.8:258 C/man8/blockdev.8:26 C/man8/fsck.8:303 C/man8/mkfs.cramfs.8:66
 #, no-wrap
 msgid "B<-V>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:258
+#: C/man8/blkid.8:261
 msgid "Display version number and exit."
 msgstr ""
 
 #. type: SH
-#: C/man8/blkid.8:258
+#: C/man8/blkid.8:261
 #, no-wrap
 msgid "RETURN CODE"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:261
+#: C/man8/blkid.8:264
 msgid ""
 "If the specified token was found, or if any tags were shown from (specified)  "
 "devices, 0 is returned."
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:264
+#: C/man8/blkid.8:267
 msgid ""
 "If the specified token was not found, or no (specified) devices could be "
 "identified, an exit code of 2 is returned."
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:266
+#: C/man8/blkid.8:269
 msgid "For usage or other errors, an exit code of 4 is returned."
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:269
+#: C/man8/blkid.8:272
 msgid ""
 "If an ambivalent low-level probing result was detected, an exit code of 8 is "
 "returned."
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:274
+#: C/man8/blkid.8:277
 msgid ""
 "The standard location of the I</etc/blkid.conf> config file can be "
 "overridden by the environment variable BLKID_CONF.  The following options "
@@ -11473,13 +11481,13 @@
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:274
+#: C/man8/blkid.8:277
 #, no-wrap
 msgid "I<SEND_UEVENT=E<lt>yes|notE<gt>>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:279
+#: C/man8/blkid.8:282
 msgid ""
 "Sends uevent when I</dev/disk/by-{label,uuid,partuuid,partlabel}/> symlink "
 "does not match with LABEL, UUID, PARTUUID or PARTLABEL on the device.  "
@@ -11487,13 +11495,13 @@
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:279
+#: C/man8/blkid.8:282
 #, no-wrap
 msgid "I<CACHE_FILE=E<lt>pathE<gt>>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:287
+#: C/man8/blkid.8:290
 msgid ""
 "Overrides the standard location of the cache file.  This setting can be "
 "overridden by the environment variable BLKID_FILE.  Default is "
@@ -11502,13 +11510,13 @@
 msgstr ""
 
 #. type: TP
-#: C/man8/blkid.8:287
+#: C/man8/blkid.8:290
 #, no-wrap
 msgid "I<EVALUATE=E<lt>methodsE<gt>>"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:296
+#: C/man8/blkid.8:299
 msgid ""
 "Defines LABEL and UUID evaluation method(s).  Currently, the libblkid "
 "library supports the \"udev\" and \"scan\" methods.  More than one method "
@@ -11518,25 +11526,25 @@
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:300
+#: C/man8/blkid.8:303
 msgid ""
 "B<blkid> was written by Andreas Dilger for libblkid and improved by Theodore "
 "Ts'o and Karel Zak."
 msgstr ""
 
 #. type: IP
-#: C/man8/blkid.8:301 C/man8/wipefs.8:101
+#: C/man8/blkid.8:304 C/man8/wipefs.8:101
 #, no-wrap
 msgid "Setting LIBBLKID_DEBUG=0xffff enables debug output."
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:306
+#: C/man8/blkid.8:309
 msgid "B<libblkid>(3), B<findfs>(8), B<wipefs>(8)"
 msgstr ""
 
 #. type: Plain text
-#: C/man8/blkid.8:308
+#: C/man8/blkid.8:311
 msgid ""
 "The blkid command is part of the util-linux package and is available from "
 "ftp://ftp.kernel.org/pub/linux/utils/util-linux/.";
diff -Nru manpages-fr-extra-20141109/util-linux/VERSION manpages-fr-extra-20150130/util-linux/VERSION
--- manpages-fr-extra-20141109/util-linux/VERSION	2014-11-09 10:22:30.000000000 -0400
+++ manpages-fr-extra-20150130/util-linux/VERSION	2015-01-30 15:58:02.000000000 -0400
@@ -1 +1 @@
-2.25.2-2
+2.25.2-4.1

Attachment: signature.asc
Description: Digital signature


--- End Message ---
--- Begin Message ---
On Sat, 2015-02-07 at 13:39 -0400, David Prévot wrote:
> TL;DR: Just a translation update in sync with the latest openssl update
> 
> Please unblock package manpages-fr-extra
> 
> Since the French translation of openssl is outsourced in this package,
> this is an update to keep track of the changes introduced in version
> 1.0.1k-1 [see attached mfe_openssl.diff for the original changes].

Unblocked.

Regards,

Adam

--- End Message ---

Reply to: