[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#208801: marked as done (openssh: French debconf templates translation)



Your message dated Tue, 16 Sep 2003 14:47:25 -0400
with message-id <E19zKrF-0003jL-00@auric.debian.org>
and subject line Bug#208801: fixed in openssh 1:3.6.1p2-7
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 5 Sep 2003 08:25:44 +0000
>From bubulle@kheops.frmug.org Fri Sep 05 03:25:32 2003
Return-path: <bubulle@kheops.frmug.org>
Received: from frmug-gw.frmug.org (lists.frmug.org) [193.56.58.252] 
	by master.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 19vBuN-0006DG-00; Fri, 05 Sep 2003 03:25:31 -0500
Received: by lists.frmug.org (Postfix/TLS, from userid 66)
	id 34BCB22448; Fri,  5 Sep 2003 10:25:28 +0200 (CEST)
Received: from mykerinos.kheops.frmug.org (unknown [192.168.1.3])
	by kheops.kheops.frmug.org (Postfix) with ESMTP
	id 488704121; Fri,  5 Sep 2003 10:22:06 +0200 (CEST)
Received: by mykerinos.kheops.frmug.org (Postfix, from userid 7426)
	id D1AC5D06A; Fri,  5 Sep 2003 10:22:05 +0200 (CEST)
Content-Type: multipart/mixed; boundary="===============0839255739=="
MIME-Version: 1.0
From: Christian Perrier <bubulle@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: openssh: French debconf templates translation
Cc: 208793-done@bugs.debian.org, barbier@debian.org
X-Mailer: reportbug 2.24
Date: Fri, 05 Sep 2003 10:22:05 +0200
Message-Id: <[🔎] 20030905082205.D1AC5D06A@mykerinos.kheops.frmug.org>
Delivered-To: submit@bugs.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0
	tests=HAS_PACKAGE
	version=2.53-bugs.debian.org_2003_8_27
X-Spam-Level: 
X-Spam-Checker-Version: SpamAssassin 2.53-bugs.debian.org_2003_8_27 (1.174.2.15-2003-03-30-exp)

This is a multi-part MIME message sent by reportbug.

--===============0839255739==
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="ISO-8859-1"
Content-Disposition: inline

Package: openssh
Version: N/A
Severity: wishlist
Tags: patch

(close 208793 against "fr.po" which I stupidely opened..:-))

Please find attached the french debconf templates update, proofread by the
debian-l10n-french mailing list contributors.



-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux mykerinos 2.4.21 #1 jeu jui 24 08:36:17 CEST 2003 i686
Locale: LANG=fr_FR.ISO-8859-1, LC_CTYPE=fr_FR.ISO-8859-1 (ignored: LC_ALL set to fr_FR)


--===============0839255739==
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: attachment; filename="fr.po"

#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 3.6.1p2-2\n"
"POT-Creation-Date: 2003-05-18 03:08+0100\n"
"PO-Revision-Date: 2003-05-22 10:34+0200\n"
"Last-Translator: Denis Barbier <barbier@debian.org>\n"
"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-15\n"
"Content-Transfer-Encoding: 8bit\n"

#. Description
#: ../templates:3
msgid "Privilege separation"
msgstr "Séparation des privilèges"

#. Description
#: ../templates:3
msgid ""
"Privilege separation is turned on by default, so if you decide you want it "
"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
"sshd_config."
msgstr ""
"La séparation des privilèges est activée par défaut ; si vous souhaitez la "
"désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/ssh/"
"sshd_config."

#. Description
#: ../templates:3
msgid ""
"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
"will not work at all, and your sshd will fail to start unless you explicitly "
"turn privilege separation off."
msgstr ""
"N. B. ! Si vous avez un noyau Linux de la série des 2.0, la séparation des "
"privilèges ne fonctionne pas, et votre démon sshd ne se lancera que si vous "
"avez explicitement désactivé la séparation des privilèges."

#. Description
#: ../templates:23
msgid "Enable Privilege separation"
msgstr "Activer la séparation des privilèges"

#. Description
#: ../templates:23
msgid ""
"This version of OpenSSH contains the new privilege separation option. This "
"significantly reduces the quantity of code that runs as root, and therefore "
"reduces the impact of security holes in sshd."
msgstr ""
"Cette version d'OpenSSH est livrée avec la nouvelle option de séparation des "
"privilèges. Cela réduit de manière significative la quantité de code "
"s'exécutant en tant que super-utilisateur, et donc réduit l'impact des trous "
"de sécurité dans sshd."

#. Description
#: ../templates:23
msgid ""
"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
"session modules that need to run as root (pam_mkhomedir, for example) will "
"fail, and PAM keyboard-interactive authentication won't work."
msgstr ""
"Malheureusement, la séparation des privilèges interagit mal avec PAM. Tous "
"les modules de session PAM qui doivent être exécutés en tant que super-"
"utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et "
"l'authentification interactive au clavier ne fonctionnera pas."

#. Description
#: ../templates:23
msgid ""
"Since you've opted to have me generate an sshd_config file for you, you can "
"choose whether or not to have Privilege Separation turned on or not. Unless "
"you are running 2.0 (in which case you *must* say no here or your sshd won't "
"start at all) or know you need to use PAM features that won't work with this "
"option, you should say yes here."
msgstr ""
"Comme vous souhaitez que je génère le fichier de configuration sshd_config à "
"votre place, vous pouvez choisir d'activer ou non l'option de séparation des "
"privilèges. Si vous utilisez un noyau 2.0 (dans ce cas vous *devez* "
"désactiver cette option ou alors sshd ne se lancera pas) ou bien si vous "
"avez besoin de fonctionnalités PAM, cela ne fonctionnera pas si cette option "
"est activée, dans le cas contraire vous devriez l'activer."

#. Description
#: ../templates:41
msgid "Generate new configuration file"
msgstr "Créer un nouveau fichier de configuration"

#. Description
#: ../templates:41
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. I can now generate you a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customisations you made with the old version."
msgstr ""
"Cette version d'OpenSSH utilise un fichier de configuration qui a énormément "
"changé depuis la version contenue dans la distribution Debian « Potato », "
"depuis laquelle vous semblez faire une mise à jour. Je peux générer "
"maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd."
"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra "
"aucun des réglages que vous avez faits sur l'ancienne version."

#. Description
#: ../templates:41
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
"ssh directly in as root). It is the opinion of the maintainer that this is "
"the correct default (see README.Debian for more details), but you can always "
"edit sshd_config and set it to no if you wish."
msgstr ""
"Veuillez noter que ce nouveau fichier de configuration positionnera la "
"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
"connaissant le mot de passe du super-utilisateur peut se connecter en tant "
"que tel sur la machine). Le responsable du paquet pense que c'est là un "
"comportement par défaut normal (lisez README.Debian pour plus "
"d'informations), mais vous pouvez toujours éditer le fichier sshd_config et "
"changer cela."

#. Description
#: ../templates:41
msgid ""
"It is strongly recommended that you let me generate a new configuration file "
"for you."
msgstr ""
"Il est fortement recommandé que vous me laissiez générer le nouveau fichier "
"de configuration."

#. Description
#: ../templates:60
msgid "Allow SSH protocol 2 only"
msgstr "Autoriser la version 2 du protocole SSH uniquement"

#. Description
#: ../templates:60
msgid ""
"This version of OpenSSH supports version 2 of the ssh protocol, which is "
"much more secure.  Disabling ssh 1 is encouraged, however this will slow "
"things down on low end machines and might prevent older clients from "
"connecting (the ssh client shipped with \"potato\" is affected)."
msgstr ""
"Cette version d'OpenSSH connaît la version 2 du protocole ssh, qui est bien "
"plus sûre. Désactiver ssh 1 est une bonne chose, cependant cela peut "
"ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent "
"de vieilles versions de la partie cliente de se connecter (le client ssh de "
"la distribution Debian « Potato » en fait partie)."

#. Description
#: ../templates:60
msgid ""
"Also please note that keys used for protocol 1 are different so you will not "
"be able to use them if you only allow protocol 2 connections."
msgstr ""
"De plus, les clés utilisées par la version 1 du protocole sont différentes "
"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
"utilisant la version 2 du protocole."

#. Description
#: ../templates:60
msgid ""
"If you later change your mind about this setting, README.Debian has "
"instructions on what to do to your sshd_config file."
msgstr ""
"Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, les "
"instructions fournies dans le fichier README.Debian vous indiquent comment "
"modifier le fichier sshd_config."

#. Description
#: ../templates:74
msgid "ssh2 keys merged in configuration files"
msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"

#. Description
#: ../templates:74
msgid ""
"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
"needed. They will still be read in order to maintain backwards compatibility"
msgstr ""
"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
"clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
"la compatibilité descendante."

#. Description
#: ../templates:83
msgid "Do you want to continue (and risk killing active ssh sessions) ?"
msgstr ""
"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?"

#. Description
#: ../templates:83
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""
"La version de /etc/init.d/ssh que vous venez d'installer va "
"vraisemblablement tuer toutes les instances de sshd en cours. Si vous étiez "
"en train de faire cette mise à niveau à l'aide de ssh, ce serait regrettable."

#. Description
#: ../templates:83
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
"daemon line in the stop section of the file."
msgstr ""
"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/"
"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
"fichier."

#. Description
#: ../templates:93
msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
msgstr ""
"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut."

#. Description
#: ../templates:93
msgid ""
"For security reasons, the Debian version of ssh has ForwardX11 and "
"ForwardAgent set to ``off'' by default."
msgstr ""
"Pour des raisons de sécurité, la version Debian de ssh positionne les "
"options ForwardX11 et ForwardAgent à « Off » par défaut."

#. Description
#: ../templates:93
msgid ""
"You can enable it for servers you trust, either in one of the configuration "
"files, or with the -X command line option."
msgstr ""
"Vous pouvez activer ces options pour les serveurs en qui vous avez "
"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
"de la ligne de commande."

#. Description
#: ../templates:93
msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
msgstr ""
"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."

#. Description
#: ../templates:104
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr ""
"Attention : rsh-server est installé -- ce n'est probablement pas une bonne "
"idée"

#. Description
#: ../templates:104
msgid ""
"having rsh-server installed undermines the security that you were probably "
"wanting to obtain by installing ssh.  I'd advise you to remove that package."
msgstr ""
"Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez "
"probablement obtenir en installant ssh. Je vous conseille de supprimer ce "
"paquet."

#. Description
#: ../templates:111
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr ""
"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée"

#. Description
#: ../templates:111
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted login/"
"password and session information over the network."
msgstr ""
"Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas "
"nécessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait "
"au moins une chance que les sessions telnet soient chiffrées et que les mots "
"de passe et noms d'utilisateurs ne passent pas en clair sur le réseau."

#. Description
#: ../templates:119
msgid "Warning: you must create a new host key"
msgstr "Attention : vous devez créer une nouvelle clé d'hôte"

#. Description
#: ../templates:119
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
"not handle this host key file, and I can't find the ssh-keygen utility from "
"the old (non-free) SSH installation."
msgstr ""
"Il existe un vieux /etc/ssh/ssh_host_key qui est chiffré avec IDEA. OpenSSH "
"ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-"
"keygen de l'installation précédente (non libre) de SSH."

#. Description
#: ../templates:119
msgid "You will need to generate a new host key."
msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte."

#. Description
#: ../templates:129
msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
msgstr ""
"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
"activé ?"

#. Description
#: ../templates:129
msgid ""
"You have the option of installing the ssh-keysign helper with the SUID bit "
"set."
msgstr ""
"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé."

#. Description
#: ../templates:129
msgid ""
"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
"based authentication."
msgstr ""
"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
"l'authentification basée sur les hôtes, disponible dans la version 2 du "
"protocole SSH."

#. Description
#: ../templates:129
msgid ""
"If in doubt, I suggest you install it with SUID.  If it causes problems you "
"can change your mind later by running:   dpkg-reconfigure ssh"
msgstr ""
"Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si "
"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec "
"« dpkg-reconfigure ssh »."

#. Description
#: ../templates:142
msgid "Do you want to run the sshd server ?"
msgstr "Voulez-vous utiliser le serveur sshd ?"

#. Description
#: ../templates:142
msgid "This package contains both the ssh client, and the sshd server."
msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."

#. Description
#: ../templates:142
msgid ""
"Normally the sshd Secure Shell Server will be run to allow remote logins via "
"ssh."
msgstr ""
"Normalement le serveur sshd est lancé pour permettre les connexions "
"distantes via ssh."

#. Description
#: ../templates:142
msgid ""
"If you are only interested in using the ssh client for outbound connections "
"on this machine, and don't want to log into it at all using ssh, then you "
"can disable sshd here."
msgstr ""
"Si vous désirez seulement utiliser le client ssh pour des connexions vers "
"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
"ssh, vous pouvez désactiver sshd maintenant."

#. Description
#: ../templates:154
msgid "Environment options on keys have been deprecated"
msgstr "Les options d'environnement sur les clés sont déconseillées"

#. Description
#: ../templates:154
msgid ""
"This version of OpenSSH disables the environment option for public keys by "
"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
"are using this option in an authorized_keys file, beware that the keys in "
"question will no longer work until the option is removed."
msgstr ""
"Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, "
"désactivée pour les clés publiques. Cela est destiné à la prévention de "
"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
"dans un fichier « authorized_keys », sachez que les clés concernées ne "
"fonctionneront plus tant que l'option ne sera pas retirée."

#. Description
#: ../templates:154
msgid ""
"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
"sshd_config after the upgrade is complete, taking note of the warning in the "
"sshd_config(5) manual page."
msgstr ""
"Pour la réactiver, veuillez indiquer «PermitUserEnvironment yes » dans /etc/"
"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte "
"de l'avertissement donné dans la page de manuel sshd_config(5)."

--===============0839255739==--

---------------------------------------
Received: (at 208801-close) by bugs.debian.org; 16 Sep 2003 18:54:13 +0000
>From katie@auric.debian.org Tue Sep 16 13:54:13 2003
Return-path: <katie@auric.debian.org>
Received: from auric.debian.org [206.246.226.45] 
	by master.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 19zKxn-00059W-00; Tue, 16 Sep 2003 13:54:11 -0500
Received: from katie by auric.debian.org with local (Exim 3.35 1 (Debian))
	id 19zKrF-0003jL-00; Tue, 16 Sep 2003 14:47:25 -0400
From: Colin Watson <cjwatson@debian.org>
To: 208801-close@bugs.debian.org
X-Katie: $Revision: 1.35 $
Subject: Bug#208801: fixed in openssh 1:3.6.1p2-7
Message-Id: <E19zKrF-0003jL-00@auric.debian.org>
Sender: Archive Administrator <katie@auric.debian.org>
Date: Tue, 16 Sep 2003 14:47:25 -0400
Delivered-To: 208801-close@bugs.debian.org

Source: openssh
Source-Version: 1:3.6.1p2-7

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh_3.6.1p2-7.diff.gz
  to pool/main/o/openssh/openssh_3.6.1p2-7.diff.gz
openssh_3.6.1p2-7.dsc
  to pool/main/o/openssh/openssh_3.6.1p2-7.dsc
ssh-askpass-gnome_3.6.1p2-7_i386.deb
  to pool/main/o/openssh/ssh-askpass-gnome_3.6.1p2-7_i386.deb
ssh_3.6.1p2-7_i386.deb
  to pool/main/o/openssh/ssh_3.6.1p2-7_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 208801@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Tue, 16 Sep 2003 14:32:28 +0100
Source: openssh
Binary: ssh-askpass-gnome ssh
Architecture: source i386
Version: 1:3.6.1p2-7
Distribution: unstable
Urgency: high
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 ssh        - Secure rlogin/rsh/rcp replacement (OpenSSH)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 141703 208801 210380 211205
Changes: 
 openssh (1:3.6.1p2-7) unstable; urgency=high
 .
   * Update debconf template translations:
     - French (thanks, Christian Perrier; closes: #208801).
     - Japanese (thanks, Kenshi Muto; closes: #210380).
   * Some small improvements to the English templates courtesy of Christian
     Perrier. I've manually unfuzzied a few translations where it was
     obvious, on Christian's advice, but the others will have to be updated.
   * Document how to generate an RSA1 host key (closes: #141703).
   * Incorporate NMU fix for early buffer expansion vulnerability,
     CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
 .
 openssh (1:3.6.1p2-6.0) unstable; urgency=high
 .
   * SECURITY: fix for CAN-2003-0693, buffer allocation error
Files: 
 17322a60098f50af98ffb7cea49594c7 847 net standard openssh_3.6.1p2-7.dsc
 75457bebb3297b5709d60a102af66cdc 80371 net standard openssh_3.6.1p2-7.diff.gz
 d22568a62331c8ed9ac31f22ca344320 650286 net standard ssh_3.6.1p2-7_i386.deb
 b3405ac4a4e75643b47b60cc92256f79 43026 gnome optional ssh-askpass-gnome_3.6.1p2-7_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQE/Z1bl9t0zAhD6TNERAnpnAJ9oj55MvBbb79aAk9BBlRTbl1oG8ACfURRj
ITiihsZRgOLjuBi6u18xYXI=
=8qOA
-----END PGP SIGNATURE-----




Reply to: