You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
cacert-webdb/locale/fr.po

3352 lines
106 KiB
Plaintext

# SOME DESCRIPTIVE TITLE.
# This file is put in the public domain.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
msgid ""
msgstr ""
20 years ago
"Project-Id-Version: LibreSSL\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-11-03 12:44+1100\n"
20 years ago
"PO-Revision-Date: 2004-10-23 00:13+0100\n"
"Last-Translator: Laurent Cottereau <clark@minet.net>\n"
"Language-Team: multiple <clark@minet.net>\n"
"MIME-Version: 1.0\n"
20 years ago
"Content-Type: text/plain; charset=utf-8\n"
"Content-Transfer-Encoding: 8bit\n"
20 years ago
"X-Poedit-Language: French\n"
"X-Poedit-Country: FRANCE\n"
#: www/account/43.php:39
#, php-format
msgid "%s rows displayed."
msgstr ""
#: www/account/43.php:67
#, fuzzy, php-format
msgid "%s's Account Details"
msgstr "Contactez-nous"
#: www/account/32.php:21
#, php-format
msgid "%s's Administrators"
20 years ago
msgstr "Administrateurs de %s"
#: www/account/26.php:21
#, php-format
msgid "%s's Domains"
20 years ago
msgstr "Domaines de %s"
20 years ago
#: includes/account.php:1440
#, php-format
msgid ""
"'%s' has just been successfully added as an organisation to the database."
20 years ago
msgstr "'%s' vient d'être ajouté dans la base de données en tant qu'organisme."
20 years ago
#: includes/account.php:1497
#, php-format
msgid "'%s' has just been successfully added to the database."
20 years ago
msgstr "'%s' vient d'être ajouté à la base de données."
20 years ago
#: includes/account.php:1556
#, php-format
msgid "'%s' has just been successfully deleted from the database."
20 years ago
msgstr "'%s' vient d'être supprimé de la base de données"
20 years ago
#: includes/account.php:1468 includes/account.php:1544
#, php-format
msgid "'%s' has just been successfully updated in the database."
20 years ago
msgstr "'%s' vient d'être mis à jour dans la base de données."
20 years ago
#: www/help/3.php:64
msgid "...then click 'Next'."
msgstr ""
#: www/wot/3.php:42
20 years ago
#, fuzzy
msgid ""
20 years ago
"A CAcert Assurer who knowingly, or reasonably ought to have known, assures "
"an applicant contrary to this policy may be held liable."
msgstr ""
20 years ago
"Un notaire de CAcert qui certifie, en le sachant ou en étant raisonnablement "
"à même de le savoir, une demande qui va à l'encontre de cette politique, "
"peut être tenu responsable."
#: www/wot/4.php:17
msgid ""
"A trusted 3rd party is simply someone in your country that is responsible "
"for witnessing signatures and ID documents. This role is covered by many "
"different titles such as public notary, justice of the peace and so on. "
"Other people are allowed to be authoritative in this area as well, such as "
"bank managers, accountants and lawyers."
msgstr ""
20 years ago
"Une tierce partie de confiance est simplement quelqu'un dans votre pays qui "
"est responsable de la vérification des signatures et des documents "
"d'identification. Ce rôle peut avoir de nombreux noms, comme notaire, juge "
"de paix ou autres. D'autres fonctions peuvent avoir l'autorité en ce domaine "
"comme les responsables de banques, les comptables ou les avocats."
#: www/account/38.php:21 www/index/13.php:21
msgid ""
"ANY amount will be appreciated - the more funding CAcert receives, the "
"sooner it can achieve the goals of the community."
msgstr ""
20 years ago
"N'IMPORTE quelle somme sera appréciée - plus CAcert reçoit de dons, et plus "
"tôt les buts de la communauté seront atteints."
#: includes/account_stuff.php:163
msgid "About"
20 years ago
msgstr "A propos"
#: www/account/37.php:15 www/index/12.php:15
#, fuzzy
msgid "About CAcert.org"
msgstr "A propos de LibreSSL.org"
#: includes/account_stuff.php:193 includes/general_stuff.php:106
msgid "About Us"
20 years ago
msgstr "A notre sujet"
20 years ago
#: includes/account.php:104 includes/account.php:1474
#: includes/account.php:1493 includes/account.php:1648
#: includes/account_stuff.php:131 includes/account_stuff.php:139
20 years ago
#: www/account/1.php:26 www/account/16.php:21 www/account/26.php:21
#: www/account/28.php:29 www/account/3.php:30 www/account/32.php:21
#: www/account/33.php:47 www/account/7.php:28
msgid "Add"
msgstr "Ajouter"
#: www/account/7.php:19
msgid "Add Domain"
20 years ago
msgstr "Ajouter un Domaine"
#: www/account/1.php:18
msgid "Add Email"
msgstr "Ajout d'adresse email"
#: www/account/16.php:22 www/account/2.php:24 www/account/3.php:31
#: www/account/9.php:23
msgid "Address"
msgstr "Adresse"
#: www/account/32.php:24
msgid "Administrator"
20 years ago
msgstr "Administrateur"
#: www/account/25.php:22 www/account/25.php:39 www/account/35.php:21
#: www/account/35.php:35
msgid "Admins"
20 years ago
msgstr "Admins"
#: www/wot/3.php:28
20 years ago
#, fuzzy
msgid ""
20 years ago
"After the meeting, visit the CAcert Web site's make an Assurance page and:"
msgstr ""
20 years ago
"Après la réunion, allez sur le site web de CAcert réaliser une page de "
"certification et:"
20 years ago
#: www/help/3.php:44
msgid ""
"After your certificate has been emailed to you, follow this process to "
"install the certificate."
msgstr ""
#: www/account/39.php:32 www/index/10.php:32
msgid "Aggregated tracking information"
20 years ago
msgstr "Informations agrégées"
#: www/account/36.php:21
msgid "Alert me if"
20 years ago
msgstr "Prévenez-moi si"
20 years ago
#: www/index.php:323
msgid "All fields are mandatory."
20 years ago
msgstr "Tous les champs sont obligatoires."
20 years ago
#: www/help/7.php:9
msgid ""
"Alternatively as things progress we can add more layers of security with say "
"4 webservers talking to 2 intermediate servers, talking to the root store, "
"and acting in a token ring fashion, anything happening out of sequence, and "
"the server directly upstream shuts itself down, which if that were in place "
"and there were multiple paths, any down time in this fashion would fall over "
"to the servers not compromised, anyways just some food for thought."
msgstr ""
#: www/account/40.php:40 www/index/11.php:40
msgid "Alternatively you can get in contact with us via the following methods:"
20 years ago
msgstr "Vous pouvez aussi nous contacter selon les méthodes suivantes:"
20 years ago
#: www/help/2.php:49
msgid "And they are making mistakes"
msgstr ""
#: www/help/3.php:70
msgid "And you're done!"
msgstr ""
#: www/account/16.php:39
msgid "Another Email"
msgstr "Autre email"
20 years ago
#: includes/account.php:462
msgid "Any valid certificates will be revoked as well"
20 years ago
msgstr "Tout certificat valide sera révoqué aussi"
20 years ago
#: www/help/7.php:5
msgid ""
"Apart from the boot stuff, all data resides on an encrypted partition on the "
"root store server and only manual intervention in the boot up process by "
"entering the password will start it again."
msgstr ""
#: www/wot/2.php:26
msgid ""
"Apon receiving your documents you will be notified, and points will be added "
"to your account."
msgstr ""
20 years ago
"A la réception des documents, vous serez prévenus et des points seront "
"ajoutés à votre compte."
#: www/account/30.php:31
#, php-format
msgid ""
"Are you really sure you want to remove %s and all certificates issued under "
"this domain?"
msgstr ""
20 years ago
"Etes-vous sûrs de vouloir supprimer %s et tous les certificats de ce domaine?"
#: www/account/31.php:27
#, php-format
msgid ""
"Are you really sure you want to remove %s and all certificates issued under "
"this organisation?"
msgstr ""
20 years ago
"Etes-vous sûrs de vouloir supprimer %s et tous les certificats de cet "
"organisme?"
#: www/account/34.php:31
#, php-format
msgid ""
"Are you really sure you want to remove %s from administering this "
"organisation?"
msgstr ""
20 years ago
"Etes-vous sûrs de vouloir enlever %s de l'administration de cet organisme?"
20 years ago
#: www/help/2.php:22
msgid ""
"As anyone who has received an email containing a virus from a strange "
"address knows, emails can be easily spoofed. The identity of the sender is "
"very easy to forge via email. Thus a great advantage is that digital signing "
"provides a means of ensuring that an email is really from the person you "
"think it is. If everyone digitally signed their emails, it would be much "
"easier to know whether an email is legitimate and unchanged and to the great "
"relief of many, spamming would be much easier to control, and viruses that "
"forge the sender's address would be obvious and therefore easier to control."
msgstr ""
20 years ago
#: www/wot/6.php:24
#, fuzzy
msgid "Assurance Confirmation"
msgstr "Informations personnelles"
#: www/account/43.php:138 www/wot/3.php:44
20 years ago
#, fuzzy
20 years ago
msgid "Assurance Points"
20 years ago
msgstr "Avis de modifications"
20 years ago
#: www/account/43.php:180 www/wot/10.php:52
20 years ago
#, fuzzy
msgid "Assurance Points You Issued"
msgstr "Avis de modifications"
#: includes/account_stuff.php:163 www/wot/5.php:19
20 years ago
#, fuzzy
20 years ago
msgid "Assure Someone"
20 years ago
msgstr "Informations personnelles"
20 years ago
20 years ago
#: www/index/0.php:61
#, fuzzy
msgid "Assured client certificates"
msgstr "Certificats Client"
#: www/index/0.php:91
#, fuzzy
msgid "Assured server certificates"
msgstr "Certificats de domaines"
#: www/index/0.php:111
msgid "Become a member of the CAcert Association"
msgstr ""
#: www/index/0.php:101
#, fuzzy
msgid "Become an assurer in CAcert Web of Trust"
msgstr "La toile de confiance de CAcert"
#: includes/account_stuff.php:163
20 years ago
#, fuzzy
20 years ago
msgid "Becoming an Assurer"
20 years ago
msgstr "Devenir Notaire"
#: www/account/0.php:24
msgid ""
"Before you can start issuing certificates for your website, irc server, smtp "
"server, pop3, imap etc you will need to add domains to your account under "
"the domain menu. You can also remove domains from here as well. Once you've "
"added a domain you are free then to go into the Server Certificate section "
"and start pasting CSR into the website and have the website return you a "
"valid certificate for up to 2 years if you have 50 trust points, or 6 months "
"for no trust points."
msgstr ""
20 years ago
"Avant de pouvoir commencer à publier des certificats pour votre serveur web, "
"irc, smtp, pop3, imap, etc... vous devrez ajouter des domaines à votre "
"compte dans le menu domaine. Vous pouvez aussi supprimer des domaines depuis "
"cet endroit. Une fois que vous avez ajouté un domaine, vous êtes libre "
"d'aller dans la section Certificat Serveur et de coller la CSR dans le site "
"afin que vous soit retourné un certificat valide 6 mois si vous n'avez pas "
"de points de confiance, ou juqu'à 2 ans si vous avez 50 points de confiance."
20 years ago
#: includes/account.php:132 includes/account.php:445
msgid ""
"Below is the link you need to open to verify your email address. Once your "
"address is verified you will be able to start issuing certificates till your "
"hearts' content!"
msgstr ""
20 years ago
"Ci-dessous se trouve le lien que vous devrez suivre pour vérifier votre "
"adresse électronique. Une fois que votre adresse sera vérifiée vous pourrez "
"commencer à publier des certificats jusqu'à plus soif!"
#: www/account/15.php:32 www/account/23.php:32
msgid "Below is your Server Certificate"
msgstr "Ci-dessous vous trouvez votre certificat serveur"
20 years ago
#: www/index/0.php:54 www/index/0.php:64 www/index/0.php:74 www/index/0.php:84
#: www/index/0.php:94 www/index/0.php:104 www/index/0.php:114
msgid "Benefits"
msgstr ""
#: www/wot.php:242 www/wot.php:252
msgid "Best Regards"
20 years ago
msgstr "Cordialement"
20 years ago
#: includes/account.php:134 includes/account.php:447 www/index.php:307
msgid "Best regards"
20 years ago
msgstr "Cordialement"
20 years ago
#: www/help/3.php:60
msgid "Browse to the location you saved the .cer file to in step 1"
msgstr ""
#: www/help/2.php:25
msgid ""
"But perhaps, fundamentally, the most important reason for digital signing is "
"awareness and privacy. It creates awareness of the (lack of) security of the "
"Internet, and the tools that we can arm ourselves with to ensure our "
"personal security. And in sensitising people to digital signatures, we "
"become aware of the possibility of privacy and encryption."
msgstr ""
#: www/help/2.php:7 www/help/2.php:35
msgid "But, er, is this really proof of your email identity?"
msgstr ""
#: www/help/2.php:48
msgid ""
"But, with all this money, and all this responsibility, they must be taking a "
"lot of care to ensure the Certificate Authorities do their jobs well, and "
"keep doing their jobs well, right? Well right?!"
msgstr ""
20 years ago
#: www/account/10.php:15 www/account/20.php:15 www/account/3.php:15
20 years ago
#, fuzzy
20 years ago
msgid "CAcert Certficate Acceptable Use Policy"
20 years ago
msgstr "Charte de CAcert d'Utilisation Acceptable des Certificats"
#: www/account/38.php:19 www/index/13.php:19
msgid ""
"CAcert Inc. is a non-profit association which is legally able to accept "
"donations. CAcert adheres to strict guidelines about how this money can to "
"be used. If you'd like to make a donation, you can do so via "
msgstr ""
20 years ago
"CAcert Inc. est une association sans but lucratif qui est autorisée "
"légalement à accepter des dons. CAcert adhère à des principes stricts sur la "
"façon de dépenser cet argent. Si vous voudriez faire un don, vous pouvez le "
"faire à l'aide de "
20 years ago
#: www/account/10.php:20 www/account/20.php:20 www/account/3.php:20
msgid ""
"CAcert Inc.'s public certification services are governed by a CPS as amended "
"from time to time which is incorporated into this Agreement by reference. "
"The Subscriber will use the SSL Server Certificate in accordance with CAcert "
"Inc.'s CPS and supporting documentation published at"
msgstr ""
#: includes/general_stuff.php:62
msgid "CAcert News"
20 years ago
msgstr "Les infos de CAcert"
#: www/wot.php:243 www/wot.php:253
msgid "CAcert Support Team"
20 years ago
msgstr "L'équipe d'aide de CAcert"
#: includes/account_stuff.php:162 www/account/0.php:27 www/wot/0.php:15
msgid "CAcert Web of Trust"
20 years ago
msgstr "La toile de confiance de CAcert"
#: www/wot/3.php:15
msgid "CAcert Web of Trust Rules"
20 years ago
msgstr "Les règles de la toile de confiance de CAcert"
#: www/wot/3.php:45
20 years ago
#, fuzzy
msgid ""
20 years ago
"CAcert may, from time to time, alter the amount of Assurance Points that a "
"class of assurer may assign as is necessary to effect a policy or rule "
"change. We may also alter the amount of Assurance Points available to an "
"individual, or new class of assurer, should another policy of CAcert require "
"this."
msgstr ""
20 years ago
"La quantité de Points de Certification qu'une classe de notaire peut allouer "
"peut être modifiée par CAcert de temps en temps, si nécessaire pour mettre "
"en application un changement de règle ou de politique. Nous pouvons aussi "
"modifier la quantité de Points de Certification d'un individu, d'une "
"nouvelle classe de notaire, si une autre politique de CAcert le nécessite."
20 years ago
#: www/help/6.php:11
msgid ""
"CAcert then sends you an email with a signed copy of your certificate. "
"Hopefully the rest should be pretty straight forward."
msgstr ""
#: www/account/0.php:17
msgid "CAcert.org"
20 years ago
msgstr "CAcert.ot"
20 years ago
#: includes/account.php:134 includes/account.php:447 www/index.php:307
msgid "CAcert.org Support!"
20 years ago
msgstr "Aide de CAcert!"
#: www/account/37.php:17 www/index/12.php:17
#, fuzzy
msgid ""
"CAcert.org is a community driven, Certificate Authority that issues "
"certificates to the public at large for free."
msgstr ""
20 years ago
"LibreSSL.org est une autorité de certification conduite par une communauté, "
"qui fournit gratuitement des certificats à un large public."
#: www/wot/0.php:17
msgid ""
"CAcert.org was designed to be by the community for the community, and "
"instead of placing all the labour on a central authority and in turn "
"increasing the cost of certificates, the idea was to get community in "
"conjunction with this website to have trust maintained in a dispersed and "
"automated manner!"
msgstr ""
20 years ago
"CAcert a été conçu de façon à être par la communauté pour la communauté, et "
"plutôt que de faire peser tout le poids sur une autorité centrale et ainsi "
"augmenter le prix des certificats, l'idée était de faire travailler la "
"communauté de concert avec ce site pour que la confiance soit maintenue de "
"manière distribuée et automatisée!"
20 years ago
#: includes/general_stuff.php:65
msgid "CRL"
20 years ago
msgstr "LRC"
20 years ago
#: includes/account.php:1517 includes/account.php:1568 www/account/30.php:34
#: www/account/31.php:30 www/account/34.php:34
msgid "Cancel"
20 years ago
msgstr "Annuler"
#: includes/general_stuff.php:57
msgid "Cert Login"
20 years ago
msgstr "Enregistrement de Certif"
#: www/account/19.php:101 www/account/6.php:99
msgid "Certificate Installation Complete!"
20 years ago
msgstr "Installation de Certificate Réussie!"
#: www/account/19.php:97 www/account/6.php:95
msgid "Certificate Installation Error"
20 years ago
msgstr "Erreur d'installation du certificat"
20 years ago
#: www/help/3.php:43
#, fuzzy
msgid "Certificate Installation process for IIS 5.0"
msgstr "Erreur d'installation du certificat"
#: www/help/0.php:5
#, fuzzy
msgid "Certificate Retrieval Proposal"
msgstr "Erreur d'installation du certificat"
20 years ago
#: includes/account.php:718 includes/account.php:1115
#, php-format
msgid "Certificate for '%s' has been renewed."
20 years ago
msgstr "Le Certificat pour '%s' a été renouvelé."
20 years ago
#: includes/account.php:638 includes/account.php:754 includes/account.php:1152
20 years ago
#: includes/account.php:1371
#, php-format
msgid "Certificate for '%s' has been revoked."
20 years ago
msgstr "Le Certificat pour '%s' a été révoqué."
#: www/account/19.php:95 www/account/6.php:93
msgid "Certificate installation failed!"
20 years ago
msgstr "L'installation de certificat a échoué!"
20 years ago
#: www/index/0.php:65
msgid "Certificates expires in 12 months."
msgstr ""
#: www/index/0.php:75
msgid ""
"Certificates expires in 12 months; certificates <u>must</u> include your "
"full name."
msgstr ""
#: www/index/0.php:55
msgid ""
"Certificates expires in 12 months; only the email address itself can be "
"entered into the certificate (not your full name)"
msgstr ""
#: www/index/0.php:85
msgid ""
"Certificates expires in 6 months; only the domain name itself can be entered "
"into the certificates (not your full name, company name, location, etc.)."
msgstr ""
#: www/account/14.php:18
msgid "Change Pass Phrase"
msgstr "Modifier le mot de passe"
#: includes/account_stuff.php:127 www/account/43.php:94 www/account/43.php:95
#: www/account/44.php:19
msgid "Change Password"
20 years ago
msgstr "Changement du Mot de Passe"
20 years ago
#: www/help/3.php:36
msgid "Choose a filename to save the request to"
msgstr ""
20 years ago
#: includes/account.php:720 includes/account.php:1117
20 years ago
#: includes/account.php:1498 includes/account.php:1545
#: includes/account.php:1557 www/account/19.php:45 www/account/6.php:43
msgid "Click here"
20 years ago
msgstr "Cliquez ici"
20 years ago
#: www/account/40.php:19 www/index/11.php:19
msgid "Click here to go to the Support List"
msgstr ""
#: www/account/40.php:26 www/index/11.php:26
msgid "Click here to view all lists available"
msgstr ""
#: includes/account_stuff.php:134 www/account/18.php:18 www/account/5.php:18
msgid "Client Certificates"
20 years ago
msgstr "Certificats Client"
20 years ago
#: www/index/0.php:51
#, fuzzy
msgid "Client certificates (un-assured)"
msgstr "Certificats Client"
#: www/index/0.php:71
#, fuzzy
msgid "Code signing certificates"
msgstr "Certificats de domaines"
#: www/account/24.php:41 www/account/27.php:44 www/account/32.php:27
20 years ago
#: www/account/33.php:43
msgid "Comments"
20 years ago
msgstr "Commentaires"
20 years ago
#: www/help/4.php:14
msgid "Common Name (eg, YOUR name) []:"
msgstr ""
#: www/account/11.php:22 www/account/12.php:23 www/account/18.php:23
#: www/account/21.php:25 www/account/22.php:23
msgid "CommonName"
msgstr "Nom commun (CommonName)"
20 years ago
#: includes/account.php:502 includes/account.php:521 includes/account.php:1209
#: includes/account.php:1227
msgid "CommonName field was blank. Can't continue."
20 years ago
msgstr "Le champ Nom Usuel (CommonName) était vide. Ne peut pas continuer."
#: www/wot/3.php:23
msgid ""
"Compare and verify that the copy of the identification sighted is a true and "
"correct copy;"
msgstr ""
20 years ago
"Comparez et vérifiez que la copie d'identification présentée est correcte et "
"réelle;"
#: www/wot/3.php:31
msgid ""
"Compare the online information to the information recorded on the paper form;"
msgstr ""
20 years ago
"Comparez les informations en ligne à celles inscrites sur le formulaire "
"papier;"
#: www/wot/3.php:24
20 years ago
#, fuzzy
msgid ""
20 years ago
"Complete the assurance form if the applicant has not already done so. "
"Ensure that all information matches."
msgstr ""
20 years ago
"Remplissez le fomrulaire de certification si le demandeur ne l'a pas déjà "
"fait. Vérifiez que toutes les informations concordent."
20 years ago
#: www/help/3.php:39
msgid "Confirm your request details"
msgstr ""
#: www/wot/3.php:19
#, fuzzy
msgid "Contact"
msgstr "Contactez-nous"
20 years ago
#: www/wot/9.php:39
#, fuzzy
msgid "Contact Assurer"
msgstr "Contactez-nous"
#: www/wot/1.php:121
#, fuzzy
msgid "Contact Details"
msgstr "Contactez-nous"
#: www/account/24.php:25 www/account/27.php:28
msgid "Contact Email"
20 years ago
msgstr "Email de contact"
#: includes/account_stuff.php:194 includes/general_stuff.php:107
#: www/account/40.php:15 www/index/11.php:15
msgid "Contact Us"
msgstr "Contactez-nous"
#: www/wot/8.php:31
#, fuzzy
msgid "Contact information"
msgstr "Informations personnelles"
#: www/account/39.php:37 www/index/10.php:37
msgid "Cookies"
msgstr "Cookies"
20 years ago
#: www/help/2.php:38
msgid "Cool man! How do I create my own digital signature?!"
msgstr ""
#: www/help/3.php:47
msgid "Copy the contents of the email including the "
msgstr ""
20 years ago
#: includes/account.php:661 includes/account.php:775 includes/account.php:1174
20 years ago
#: includes/account.php:1395
#, php-format
msgid ""
"Couldn't remove the request for `%s`, request had already been processed."
msgstr ""
20 years ago
"Impossible de supprimer la requête pour '%s'; la requête a déjà été traitée."
#: www/account/11.php:32 www/account/21.php:35 www/account/24.php:37
#: www/account/27.php:40
msgid "Country"
msgstr "Pays"
20 years ago
#: www/help/4.php:9
msgid "Country Name (2 letter code) [AU]:"
msgstr ""
#: www/account/17.php:133 www/account/4.php:133
msgid "Create Certificate Request"
20 years ago
msgstr "Requête de Création de Certificat"
20 years ago
#: includes/general_stuff.php:69 www/index/7.php:15
msgid "Credits"
20 years ago
msgstr "Crédits"
20 years ago
#: www/help/7.php:2
msgid ""
"Currently there is 2 main servers, one for webserver, one for root store, "
"with the root store only connected to the webserver via serial cable, with a "
"daemon running as non-root processes on each end of the serial listening/"
"sending requests/info."
msgstr ""
#: www/account/43.php:148 www/account/43.php:183 www/wot/10.php:22
#: www/wot/10.php:55 www/wot/6.php:60
#, fuzzy
msgid "Date"
msgstr "Sauvegarder"
#: www/account/13.php:46 www/account/43.php:90 www/index/1.php:41
#: www/index/5.php:25 www/wot/6.php:34
msgid "Date of Birth"
msgstr "Date de naissance"
#: www/account/2.php:21
msgid "Default"
20 years ago
msgstr "Défaut"
#: includes/account_stuff.php:127
20 years ago
msgid "Default Language"
20 years ago
msgstr "Langage par défaut"
20 years ago
20 years ago
#: includes/account.php:167 includes/account.php:457 includes/account.php:1550
#: includes/account.php:1670 www/account/2.php:23 www/account/2.php:50
#: www/account/25.php:24 www/account/25.php:41 www/account/26.php:26
#: www/account/26.php:36 www/account/30.php:35 www/account/31.php:31
#: www/account/32.php:28 www/account/32.php:43 www/account/34.php:35
#: www/account/9.php:21 www/account/9.php:49
msgid "Delete"
20 years ago
msgstr "Supprimer"
#: www/account/34.php:28
#, php-format
msgid "Delete Admin for %s"
20 years ago
msgstr "Supprimer l'administrateur de '%s'"
#: www/account/30.php:28
#, php-format
msgid "Delete Domain for %s"
20 years ago
msgstr "Supprimer le domaine de '%s'"
#: www/account/31.php:24
#, php-format
msgid "Delete Organisation"
20 years ago
msgstr "Supprimer l'Organisme"
20 years ago
#: www/account/32.php:26 www/account/33.php:30
msgid "Department"
20 years ago
msgstr "Département"
20 years ago
#: www/help/0.php:6
msgid "Digital Signing (a guide for normal people)"
msgstr ""
#: www/help/2.php:17
msgid "Digital signing thus provides security on the Internet."
msgstr ""
20 years ago
#: www/index/0.php:74
msgid ""
"Digitally sign code, web applets, installers, etc. including your name and "
"location in the certificates."
msgstr ""
#: www/wot/8.php:22
msgid "Directory Listing"
20 years ago
msgstr "Annuaire"
20 years ago
#: www/help/2.php:61
msgid ""
"Disclaimer : These are the author's opinions, but they should not be "
"considered 'truth' without personal verification. The author may have made "
"mistakes and any mistakes will be willingly rectified by contacting the "
"administrator of elucido.net, contact details available from the normal "
"domain registration information services (e.g. whois.net).&nbsp; No "
"recommendation to install a Certificate Authority's root certificate is "
"either intended nor implied."
msgstr ""
#: www/account/26.php:24 www/account/28.php:25 www/account/29.php:31
#: www/account/7.php:23
msgid "Domain"
20 years ago
msgstr "Domaine"
#: www/account/12.php:18 www/account/22.php:18
msgid "Domain Certificates"
msgstr "Certificats de domaines"
#: includes/account_stuff.php:138 www/account/25.php:21 www/account/25.php:38
#: www/account/9.php:18
msgid "Domains"
20 years ago
msgstr "Domaines"
#: www/account/0.php:23
#, fuzzy
msgid "Domains and Server Certificates."
msgstr "Certificats de domaines"
#: includes/account_stuff.php:193 includes/general_stuff.php:106
#: www/account/38.php:15 www/index/13.php:15
msgid "Donations"
msgstr "Dons"
#: www/error404.php:21
msgid ""
"Due to recent site changes bookmarks may no longer be valid, please update "
"your bookmarks."
msgstr ""
20 years ago
"A cause de récents changements dans le site, vos marques-pages peuvent ne "
"plus être valides, veuillez les mettre à jour."
20 years ago
#: www/help/2.php:39
msgid ""
"Easy. Ish. Go to CAcert.org, install their root certificate and then follow "
"their joining instructions. Once you have joined, request a certificate from "
"the menu. You will receive an email with a link to the certificate. Click on "
"the link from your email software, and hopefully it will be seamlessly "
"installed. Next find the security section of the settings in your email "
"software and configure digital signatures using the certificate you just "
"downloaded. Hmm. Call me if you want, I'll guide you through it."
msgstr ""
#: includes/account_stuff.php:127 www/account/25.php:23 www/account/25.php:40
#: www/account/26.php:25 www/account/26.php:35
msgid "Edit"
20 years ago
msgstr "Modifier"
#: www/account/27.php:21
msgid "Edit Organisation"
20 years ago
msgstr "Modifier l'Organisme"
20 years ago
#: www/account/16.php:26 www/account/16.php:31 www/account/33.php:26
#: www/account/42.php:22 www/account/43.php:30 www/account/43.php:70
#: www/account/44.php:22 www/wot/5.php:22
msgid "Email"
msgstr "Email"
#: includes/account_stuff.php:130 www/account/2.php:18
msgid "Email Accounts"
20 years ago
msgstr "Comptes mail"
#: www/account/0.php:21
#, fuzzy
msgid "Email Accounts and Client Certificates"
msgstr "Nouveau certificat client"
#: www/account/1.php:22 www/account/11.php:33 www/account/5.php:23
20 years ago
#: www/index/1.php:69 www/index/4.php:25 www/index/5.php:21 www/help/4.php:15
msgid "Email Address"
msgstr "Adresse email"
20 years ago
#: www/index.php:241
msgid "Email Address was blank"
20 years ago
msgstr "L'adresse électronique était vide"
#: www/wot/1.php:122
20 years ago
#, fuzzy
msgid "Email Assurer"
msgstr "Adresse email"
20 years ago
#: includes/account.php:136 includes/account.php:449
msgid "Email Probe"
20 years ago
msgstr "Test de l'email"
20 years ago
#: www/help/2.php:20
msgid "Emails are not secure. In fact emails are VERY not secure!"
msgstr ""
20 years ago
#: www/index/0.php:84
msgid ""
"Enable encrypted data transfer for users accessing your web, email, or other "
"SSL enabled service on your server; wildcard certificates are allowed."
msgstr ""
20 years ago
#: www/help/3.php:58
msgid ""
"Ensure 'Process the pending request and install the certificate' is selected "
"and click on 'Next'."
msgstr ""
#: www/help/3.php:63
msgid "Ensure that you are processing the correct certificate"
msgstr ""
#: www/help/3.php:17
msgid "Enter a certificate name and select Certificate strength"
msgstr ""
#: www/help/3.php:26
msgid ""
"Enter the Organisation name: this must be the full legal name of the "
"Organisation that is applying for the certificate."
msgstr ""
#: www/wot/3.php:30
msgid "Enter the applicant's email address;"
20 years ago
msgstr "Entrez les adresse électroniques des demandeurs;"
20 years ago
#: www/help/3.php:33
#, fuzzy
msgid "Enter the geographical details"
msgstr "Entrez les adresse électroniques des demandeurs;"
#: www/help/3.php:30
#, fuzzy
msgid "Enter your Common Name"
msgstr "Nom commun (CommonName)"
#: www/help/3.php:25
msgid "Enter your Organisation Information"
msgstr ""
#: www/help/2.php:57
msgid "Erroneous Verisign Issued Digital Certificates Pose Spoofing Hazard"
msgstr ""
20 years ago
#: includes/account.php:152 www/verify.php:33 www/verify.php:45
#: www/verify.php:76 www/verify.php:89
msgid "Error!"
20 years ago
msgstr "Erreur!"
20 years ago
#: www/help/2.php:21
msgid ""
"Ever requested a password that you lost to be emailed to you? That password "
"was wide open to inspection by potential crackers."
msgstr ""
#: www/account/12.php:50 www/account/18.php:50 www/account/22.php:50
#: www/account/5.php:54
msgid "Expired"
20 years ago
msgstr "Expiré"
#: www/account/12.php:25 www/account/18.php:25 www/account/22.php:25
#: www/account/5.php:25
msgid "Expires"
msgstr "Expire"
#: www/wot/3.php:38
msgid "Fees"
20 years ago
msgstr "Tarifs"
#: www/error404.php:19
msgid "File not found!"
20 years ago
msgstr "Fichier non trouvé!"
20 years ago
#: www/help/4.php:16
msgid ""
"Finally you will be asked information about 'extra' attribute, you simply "
"hit enter to both these questions."
msgstr ""
#: includes/account_stuff.php:174 www/account/42.php:19
#, fuzzy
msgid "Find User"
msgstr "Devenir Notaire"
#: includes/account_stuff.php:163
20 years ago
#, fuzzy
20 years ago
msgid "Find an Assurer"
20 years ago
msgstr "Devenir Notaire"
#: www/help/3.php:41
msgid "Finish up and exit IIS Certificate Wizard"
msgstr ""
#: www/account/13.php:27 www/account/43.php:74 www/index/1.php:22
msgid "First Name"
20 years ago
msgstr "Prénom"
20 years ago
#: includes/account.php:818
msgid "First and Last name fields can not be blank."
20 years ago
msgstr "Les champs du nom et du prénom ne peuvent pas être vides."
20 years ago
#: www/index.php:230
msgid "First and/or last names were blank."
20 years ago
msgstr "Le nom et/ou le prénom étaient vides."
20 years ago
#: www/help/6.php:1
msgid "Firstly you need to join CAcert to do that go:"
msgstr ""
#: www/help/4.php:1
msgid ""
"Firstly you will need to run the following command, preferably in secured "
"directory no one else can access, however protecting your private keys is "
"beyond the scope of this document."
msgstr ""
#: www/help/0.php:2
msgid "Following are several tips you may find useful."
msgstr ""
#: www/help/3.php:71
msgid "For more information, refer to your server documentation or visit"
msgstr ""
#: www/index/0.php:19
#, fuzzy
msgid ""
"For years we've all been charged high amounts of money to pay for security "
"that doesn't and shouldn't cost the earth."
msgstr ""
20 years ago
"Pendant des années nous avons tous été contraints de payer pour la sécurité, "
"ce qui ne doit pas et ne devrait pas coûter les yeux de la tête."
#: www/account/12.php:78 www/account/18.php:82 www/account/22.php:78
#: www/account/5.php:86
msgid ""
"From here you can delete pending requests, or revoke valid certificates."
msgstr ""
"D'ici vous pouvez supprimer les demandes en attente ou revoquer les "
"certificats valides."
#: www/index/16.php:22 www/index/3.php:22
msgid "GPG Keys"
20 years ago
msgstr "Clés GPG"
#: includes/account_stuff.php:167
msgid "GPG/PGP Keys"
20 years ago
msgstr "Clés GPG/PGP"
20 years ago
#: www/account/40.php:17 www/index/11.php:17
msgid "General Questions"
msgstr ""
#: www/account/40.php:18 www/index/11.php:18
msgid ""
"General questions about CAcert should be sent to the general support list, "
"this list has many more volunteers then those directly involved with the "
20 years ago
"running of the website. While it's best if you sign up to the mailing list "
"to get replied to, you don't have to, but please make sure you note this in "
"your email, otherwise it might seem like you didn't get a reply to your "
"question."
20 years ago
msgstr ""
#: www/help/4.php:4
msgid "Generating a 1024 bit RSA private key"
msgstr ""
#: www/help/3.php:1
msgid ""
"Generating a Key Pair and Certificate Signing Request (CSR) for a Microsoft "
"Internet Information Server (IIS) 5.0."
msgstr ""
#: www/help/0.php:7
msgid "Generating a New Key Pair and CSR for IIS 5.0"
msgstr ""
#: includes/account_stuff.php:123
msgid "Go Home"
20 years ago
msgstr "Aller à l'Accueil"
20 years ago
#: www/help/2.php:16
msgid "Good question"
msgstr ""
#: www/help/0.php:1
msgid "Help!"
msgstr ""
# Is "High Trust" a common term that would stay like that in french ?
#: www/index/16.php:23 www/index/3.php:23
msgid "High Trust GPG Key"
20 years ago
msgstr "Clé GPG de haute confiance (High Trust)"
#: www/account/19.php:54 www/account/6.php:52
msgid ""
"Hit the 'Install your Certificate' button below to install the certificate "
"into MS IE 5.x and above."
msgstr ""
20 years ago
"Cliquez sur le bouton 'Installez votre Certificat' ci-dessous pour installer "
"le certificat dans MS IE 5.x et plus."
#: www/account/30.php:24
msgid ""
"Hitting delete will also revoke all existing certificates issued under this "
"domain"
msgstr ""
20 years ago
"Cliquer sur supprimer révoquera aussi tous les certificats existants publié "
"pour ce domaine."
#: www/account/29.php:24
msgid ""
"Hitting update will also revoke all existing certificates issued under this "
"domain"
msgstr ""
20 years ago
"Cliquer sur mettre à jour révoquera aussi tous les certificats publiés pour "
"ce domaine."
#: www/wot/1.php:23 www/wot/7.php:26
msgid "Home"
20 years ago
msgstr "Accueil"
20 years ago
#: www/help/2.php:8
msgid "How do I create my own digital signature?!"
msgstr ""
#: www/help/0.php:8
msgid "How do I generate a private key and CSR using OpenSSL?"
msgstr ""
#: www/help/0.php:10
msgid "How do I get a Server certificate from CAcert?"
msgstr ""
#: www/help/0.php:9
msgid "How do I get a secured by CAcert emblem on my site?"
msgstr ""
#: www/help/0.php:11
msgid "How does CAcert Protect it's root private key?"
msgstr ""
#: www/help/2.php:4 www/help/2.php:21 www/help/2.php:24
msgid "How it prepares us to protect our freedom"
msgstr ""
#: www/account/39.php:50 www/index/10.php:50
msgid "How to update, correct, or delete your information"
20 years ago
msgstr "Comment mettre à jour, corriger ou supprimer vos informations"
20 years ago
#: includes/general_stuff.php:63
#, fuzzy
msgid "Howto Information"
msgstr "Informations personnelles"
20 years ago
#: www/wot/6.php:76
msgid "I am sure of myself"
20 years ago
msgstr "Je suis sûr de moi"
20 years ago
#: www/wot/6.php:65
20 years ago
#, fuzzy
msgid ""
"I believe that the assertion of identity I am making is correct, complete "
"and verifiable. I have seen original documentation attesting to this "
20 years ago
"identity. I accept that CAcert may challenge this assurance and call upon me "
"to prove the basis for it, and that I may be held responsible if I cannot "
"provide such proof."
msgstr ""
20 years ago
"Je crois que l'affirmation que je fais sur cette identité est correcte, sûre "
"et vérifiable. J'ai pu voir des documents originaux certifiant de cette "
"identité. J'accepte que CAcert remette cette affirmation en question et me "
"demande d'en avancer des preuves, ainsi que de pouvoir être tenu responable "
"en cas d'impossibilité de fournir de telle preuves."
20 years ago
#: www/help/2.php:9 www/help/2.php:41
msgid "I can't wait to start sending encrypted emails!"
msgstr ""
20 years ago
#: includes/account.php:933
msgid "I couldn't match any emails against your organisational account."
msgstr ""
20 years ago
"Je n'ai pas pu faire concorder ces adresses électroniques avec le compte de "
"votre organisme."
20 years ago
#: includes/account.php:205 includes/account.php:224 includes/account.php:317
#: includes/account.php:953 includes/account.php:1040
msgid ""
"I didn't receive a valid Certificate Request, hit the back button and try "
"again."
msgstr ""
20 years ago
"Je n'ai pas reçu de requête de certificat valide, cliquez sur le bouton "
"retour de votre navigateur et réessayez."
#: www/wot/8.php:25
msgid "I don't want to be listed"
20 years ago
msgstr "Je ne veux pas être listé"
20 years ago
#: www/wot/6.php:69
20 years ago
#, fuzzy
msgid ""
20 years ago
"I have read and understood the Rules For Assurers and am making this "
"assurance subject to and in compliance with these rules."
msgstr ""
20 years ago
"J'ai lu et compris les Règles des Notaires et j'effectue cette certification "
"en fonction et suivant ces règles."
20 years ago
#: www/account/10.php:18 www/account/20.php:18 www/account/3.php:18
msgid ""
"I hereby represent that I am fully authorized by the owner of the "
"information contained in the CSR sent to CAcert Inc. to apply for an Digital "
"Certificate for secure and authenticated electronic transactions. I "
"understand that a digital certificate serves to identify the Subscriber for "
"the purposes of electronic communication and that the management of the "
"private keys associated with such certificates is the responsibility of the "
"subscriber's technical staff and/or contractors."
msgstr ""
#: www/wot/8.php:26
msgid "I want to be listed"
20 years ago
msgstr "Je veux être listé"
#: www/account/43.php:58
msgid ""
"I'm sorry, the user you were looking for seems to have disappeared! Bad "
"things are a foot!"
msgstr ""
20 years ago
#: www/wot.php:126
msgid ""
"I'm sorry, there was no email matching what you entered in the system. "
"Please double check your information."
msgstr ""
20 years ago
"Je suis désolé, aucune adresse électronique ne concordait avec celle que "
"vous avez entré dans le système. Veuillez revérifier cette information."
#: www/account/38.php:17 www/index/13.php:17
msgid "If I'd like to donate to CAcert Inc., how can I do it?"
20 years ago
msgstr "Si je veux faire une donation à CAcert Inc, comment puis-je le faire?"
20 years ago
#: www/account/10.php:22 www/account/20.php:22
msgid ""
"If the Subscriber's name and/or domain name registration change the "
"subscriber will immediately inform CAcert Inc. who shall revoke the digital "
"certificate. When the Digital Certificate expires or is revoked the company "
"will permanently remove the certificate from the server on which it is "
"installed and will not use it for any purpose thereafter. The person "
"responsible for key management and security is fully authorized to install "
"and utilize the certificate to represent this organization's electronic "
"presence."
msgstr ""
20 years ago
"Si le nom du souscripteur et/ou le nom de domaine d'enregistrement changent, "
"le souscripteur avertira CAcert Inc. immédiatement afin que le certificat "
"électronique soit révoqué. Lorsque le certificat électronique expire ou est "
"révoqué l'entreprise devra le supprimer du serveur où il est hébergé et ne "
"devra plus jamais l'utiliser pour quelque utilisation que ce soit. La "
"personne responsable de la gestion des clés et de la sécurité est pleinement "
"autorisée à installer et utiliser le certificat pour atester de la présence "
"électronique de l'organisation."
#: www/account/3.php:22
msgid ""
"If the Subscriber's name and/or domain name registration change the "
"subscriber will immediately inform CAcert Inc. who shall revoke the digital "
"certificate. When the Digital Certificate expires or is revoked the company "
"will permanently remove the certificate from the server on which it is "
"installed andwill not use it for any purpose thereafter. The person "
"responsible for key management and security is fully authorized to install "
"and utilize the certificate to represent this organization's electronic "
"presence."
msgstr ""
20 years ago
"Si le nom du souscripteur et/ou le nom de domaine d'enregistrement changent, "
"le souscripteur avertira CAcert Inc. immédiatement afin que le certificat "
"électronique soit révoqué. Lorsque le certificat électronique expire ou est "
"révoqué l'entreprise devra le supprimer du serveur où il est hébergé et ne "
"devra plus jamais l'utiliser pour quelque utilisation que ce soit. La "
"personne responsable de la gestion des clés et de la sécurité est pleinement "
"autorisée à installer et utiliser le certificat pour atester de la présence "
"électronique de l'organisation."
20 years ago
#: www/help/7.php:3
msgid ""
"If the root store detects a bad request it assumes the webserver is "
"compromised and shuts itself down."
msgstr ""
#: www/help/7.php:4
msgid ""
"If the root store doesn't receive a 'ping' reply over the serial link within "
"a determined amount of time it assumes the webserver is compromised or the "
"root store itself has been stolen and shuts itself down."
msgstr ""
#: www/account/39.php:47 www/index/10.php:47
#, fuzzy
msgid ""
"If we change our Privacy Policy, we will post those changes on www.CAcert."
"org. If we decide to use personally identifiable information in a manner "
"different from that stated at the time it was collected, we will notify "
"users via email. Users will be able to opt out of any new use of their "
"personal information."
msgstr ""
20 years ago
"Si nous changeons nos règles de confidentialité, nous signalerons ces "
"changements sur www.LibreSSL.org. Si nous décidons d'employer des "
"informations personnelles identifiables d'une manière différente de celle "
"indiquée au moment de la collecte, nous informerons les utilisateurs par "
"l'intermédiaire d'email. Les utilisateurs auront le choix de ne pas "
"participer à n'importe quelle nouvelle utilisation de leurs informations "
"personnelles."
#: www/wot/7.php:140
20 years ago
#, fuzzy
msgid ""
"If you are happy with this location, click 'Make my location here' to update "
"your location details."
20 years ago
msgstr "Si cet emplacement vous convient, cliquez sur '"
20 years ago
#: www/account/40.php:29 www/index/11.php:29
msgid ""
"If you have questions, comments or otherwise and information you're sending "
"to us contains sensitive details, you should use the contact form below. "
"Sending general questions via this contact form will generally take longer "
"then using the support mailing list."
msgstr ""
#: www/account/39.php:55 www/index/10.php:55
msgid "If you need to contact us in writing, address your mail to:"
20 years ago
msgstr "Si vous devez nous contacter par écrit, adressez votre courrier à:"
#: www/account/0.php:18
msgid ""
"If you would like to view news items or change languages you can click the "
"logout or go home links. Go home doesn't log you out of the system, just "
"returns you to the front of the website. Logout logs you out of the system."
msgstr ""
#: www/wot/3.php:32
msgid ""
"If, and only if, the two match completely - you may award trust points up to "
"the maximum points you are able to allocate;"
msgstr ""
20 years ago
#: www/help/7.php:1
msgid ""
"In light of a request on the bugzilla list for more information about how "
"our root certificate is protected I've decided to do a write up here and see "
"if there is anything more people suggest could be done, or a better way of "
"handling things altogether."
msgstr ""
#: www/help/3.php:9
msgid ""
"In the 'Directory Security' folder click on the 'Server Certificate' button "
"in the 'Secure communications' section. If you have not used this option "
"before the 'Edit' button will not be active."
msgstr ""
#: www/help/3.php:57
msgid ""
"In the 'IIS Certificate Wizard' you should find a 'Pending Certificate "
"Request'."
msgstr ""
#: www/account/0.php:20
msgid ""
"In this section you will be able to edit your personal information (if you "
20 years ago
"haven't been assured), update your pass phrase, and lost pass phrase "
"questions. You will also be able to set your location for the Web of Trust, "
"it also effects the email announcement settings which among other things can "
20 years ago
"be set to notify you if you're within 200km of a planned assurance event. "
"You'll also be able to set additional contact information when you become "
"fully trusted, so others can contact you to meet up outside official events."
msgstr ""
#: www/account/3.php:53 www/account/3.php:54 www/account/3.php:55
#: www/account/3.php:56 www/account/3.php:57
msgid "Include"
msgstr ""
#: www/index/0.php:23
msgid "Inclusion into mainstream browsers!"
msgstr "Inclusion dans les browsers traditionnels!"
20 years ago
#: www/index.php:196
msgid "Incorrect email address and/or Pass Phrase."
20 years ago
msgstr "Adresse électronique et/ou Mot de Passe incorrecte."
#: www/account/19.php:60 www/account/6.php:58
msgid "Install Your Certificate"
20 years ago
msgstr "Installez votre Certificat"
20 years ago
#: www/help/3.php:51
msgid "Installation steps"
msgstr ""
#: www/account/19.php:43 www/account/19.php:52 www/account/6.php:41
#: www/account/6.php:50
msgid "Installing your certificate"
20 years ago
msgstr "Installation de votre certificat"
#: www/index/0.php:15
msgid "Introduction"
msgstr "Introduction"
20 years ago
#: includes/account.php:575 includes/account.php:627 includes/account.php:655
#: includes/account.php:688 includes/account.php:743 includes/account.php:769
#: includes/account.php:1091 includes/account.php:1141
20 years ago
#: includes/account.php:1168 includes/account.php:1305
#: includes/account.php:1360 includes/account.php:1389
#, php-format
msgid "Invalid ID '%s' presented, can't do anything with it."
20 years ago
msgstr "ID '%s' invalide présenté, ne peut rien y faire."
20 years ago
#: includes/account.php:825 www/index.php:236
msgid "Invalid date of birth"
20 years ago
msgstr "Date de naissance invalide"
#: www/wot/3.php:17
20 years ago
#, fuzzy
msgid ""
20 years ago
"It is essential that CAcert Assurers understand and follow the rules below "
"to ensure that applicants for assurance are suitably identified, which, in "
"turn, maintains trust in the system."
msgstr ""
20 years ago
"Il est primordial que les Notaires CAcert comprennent et respectent les "
"règles suivantes afin que les demandeurs de certification soient "
"correctement identifiés ce qui, en retour, maintient la confiance dans le "
"système."
#: www/wot/3.php:36
msgid ""
"It is imperative that you maintain the confidentiality and privacy of the "
"applicant, and never disclose the information obtained without the "
"applicant's consent."
20 years ago
msgstr "Il est impératif que vous conserviez"
20 years ago
#: includes/account.php:581 includes/account.php:633 includes/account.php:694
#: includes/account.php:749 includes/account.php:1097
20 years ago
#: includes/account.php:1147 includes/account.php:1311
#: includes/account.php:1366
#, php-format
msgid "It would seem '%s' has already been revoked. I'll skip this for now."
msgstr ""
#: www/index/0.php:17
msgid ""
"It's been a long time coming, but the wait was worthwhile, finally you are "
"able to get security at the right price... Free!"
msgstr ""
20 years ago
"Cela a pris du temps à venir, mais l'attente valait la peine, finalement "
"vous pouvez obtenir la sécurité au juste prix... Gratuit!"
#: includes/general_stuff.php:52
20 years ago
#, fuzzy
msgid "Join"
20 years ago
msgstr "Login"
#: includes/general_stuff.php:51
20 years ago
#, fuzzy
msgid "Join CAcert.org"
20 years ago
msgstr "CAcert.ot"
#: www/account/17.php:21 www/account/4.php:21
msgid "Key Strength:"
20 years ago
msgstr "Taille de la clé:"
20 years ago
#: www/help/3.php:4
msgid "Key generation process"
msgstr ""
#: www/account/17.php:131 www/account/4.php:131
msgid "Keysize:"
msgstr ""
20 years ago
#: www/wot/9.php:47
20 years ago
#, fuzzy
20 years ago
msgid "Language"
20 years ago
msgstr "Langage par défaut"
20 years ago
#: www/account/13.php:37 www/account/43.php:82 www/index/1.php:32
msgid "Last Name"
msgstr "Nom"
20 years ago
#: www/index/0.php:29
#, fuzzy
msgid "Latest News"
msgstr "Nom"
#: www/wot/3.php:41
msgid "Liability"
msgstr ""
20 years ago
#: www/index/0.php:55 www/index/0.php:65 www/index/0.php:75 www/index/0.php:85
#: www/index/0.php:95 www/index/0.php:105 www/index/0.php:115
#, fuzzy
msgid "Limitations"
msgstr "Ville"
#: www/wot/1.php:23 www/wot/1.php:30 www/wot/1.php:43 www/wot/1.php:56
#: www/wot/1.php:74 www/wot/1.php:87 www/wot/1.php:102 www/wot/7.php:26
#: www/wot/7.php:35 www/wot/7.php:46 www/wot/7.php:58
msgid "Listed"
msgstr ""
20 years ago
#: www/help/4.php:11
msgid "Locality Name (eg, city) [Sydney]:"
msgstr ""
#: www/account/11.php:30 www/account/21.php:33 www/account/43.php:151
#: www/account/43.php:186 www/wot/10.php:25 www/wot/10.php:58 www/wot/6.php:56
msgid "Location"
msgstr "Ville"
#: www/wot/7.php:123
#, fuzzy
msgid "Location Name"
msgstr "Ville"
#: www/index/4.php:22 www/index/4.php:33
msgid "Login"
msgstr "Login"
#: includes/account_stuff.php:123
msgid "Logout"
msgstr ""
#: www/index/5.php:18
msgid "Lost Pass Phrase"
msgstr "Mot de passe perdu"
#: www/index/6.php:18
msgid "Lost Pass Phrase - Step 2"
msgstr "Mot de passe perdu - Etape 2"
#: www/account/13.php:75
msgid "Lost Pass Phrase Questions"
msgstr "Questions en cas de perte de mot de passe"
#: www/index/1.php:84
msgid ""
"Lost Pass Phrase Questions - Please enter five questions and your reponses "
"to be used for security verifcation."
msgstr ""
#: includes/general_stuff.php:58 www/account/43.php:98 www/account/43.php:102
20 years ago
#: www/account/43.php:106 www/account/43.php:110 www/account/43.php:114
#: www/account/43.php:118 www/account/43.php:122 www/account/43.php:126
#: www/account/43.php:130 www/account/43.php:134
20 years ago
#, fuzzy
msgid "Lost Password"
20 years ago
msgstr "Mot de passe perdu"
# Is "Low Trust" a common term that would stay like that in french ?
#: www/index/16.php:24 www/index/3.php:24
msgid "Low Trust GPG Key"
20 years ago
msgstr "Clé GPG de basse confiance (Low Trust)"
20 years ago
#: www/index.php:309
20 years ago
#, fuzzy
msgid "Mail Probe"
20 years ago
msgstr "Test de l'email"
20 years ago
#: includes/account.php:144 www/account/2.php:49
20 years ago
#, fuzzy
msgid "Make Default"
20 years ago
msgstr "Défaut"
#: www/wot/7.php:138
20 years ago
#, fuzzy
msgid "Make my location here"
20 years ago
msgstr "Ville"
20 years ago
#: includes/general.php:300 includes/general.php:387
#, php-format
msgid ""
"Malformed subjectAltName '%s', must be in form DNS:my.isp.com or DNS:*.isp."
"com"
msgstr ""
20 years ago
#: includes/general.php:328 includes/general.php:419
#, php-format
msgid ""
"Malformed subjectAltName, must be in form DNS:my.isp.com or DNS:*.isp.com OR "
"'%s' can't be matched to any current domain validated against your account."
msgstr ""
20 years ago
#: www/account/32.php:25 www/account/33.php:35
20 years ago
#, fuzzy
msgid "Master Account"
20 years ago
msgstr "Mon compte"
#: www/wot/1.php:120
20 years ago
#, fuzzy
msgid "Max Points"
20 years ago
msgstr "Avis de modifications"
20 years ago
#: www/wot/9.php:56
msgid "Message"
msgstr ""
#: www/account/43.php:152 www/account/43.php:187 www/wot/10.php:26
#: www/wot/10.php:59 www/wot/6.php:39
20 years ago
msgid "Method"
msgstr ""
20 years ago
#: www/help/2.php:58
#, fuzzy
msgid "Microsoft Root Certificate Program"
msgstr "Certificat racine (format PEM)"
#: www/help/3.php:71
#, fuzzy
msgid "Microsoft Support Online"
msgstr "L'équipe d'aide de CAcert"
# Not used in french...
#: www/account/43.php:78
#, fuzzy
msgid "Middle Name"
msgstr "Second prénom"
# Not used in french...
#: www/account/13.php:31 www/index/1.php:26
msgid "Middle Name(s)"
20 years ago
msgstr "Second prénom"
#: includes/general_stuff.php:61
msgid "Miscellaneous"
msgstr ""
20 years ago
#: www/help/2.php:26
msgid ""
"Most people would object if they found that all their postal letters are "
"being opened, read and possibly recorded by the Government before being "
"passed on to the intended recipient, resealed as if nothing had happened. "
"And yet this is what happens every day with your emails (in the UK). There "
"are some who have objected to this intrusion of privacy, but their voices "
"are small and fall on deaf ears. However the most effective way to combat "
"this intrusion is to seal the envelope shut in a miniature bank vault, i.e. "
"encrypt your email. If all emails were encrypted, it would be very hard for "
"Government, or other organisations/individual crackers, to monitor the "
"general public. They would only realistically have enough resources to "
"monitor those they had reason to suspect. Why? Because encryption can be "
"broken, but it takes a lot of computing power and there wouldn't be enough "
"to monitor the whole population of any given country."
msgstr ""
#: includes/general_stuff.php:55 www/account/0.php:15
msgid "My Account"
msgstr "Mon compte"
#: includes/account_stuff.php:127 www/account/36.php:18
msgid "My Alert Settings"
msgstr ""
20 years ago
#: includes/account.php:109 includes/account.php:120 includes/account.php:138
#: includes/account.php:161 includes/account.php:170 includes/account.php:204
#: includes/account.php:223 includes/account.php:248 includes/account.php:316
#: includes/account.php:342 includes/account.php:364 includes/account.php:420
#: includes/account.php:430 includes/account.php:451 includes/account.php:460
#: includes/account.php:501 includes/account.php:520 includes/account.php:548
#: includes/account.php:561 includes/account.php:613 includes/account.php:676
#: includes/account.php:731 includes/account.php:862 includes/account.php:875
#: includes/account.php:932 includes/account.php:952 includes/account.php:1039
#: includes/account.php:1065 includes/account.php:1077
#: includes/account.php:1128 includes/account.php:1208
20 years ago
#: includes/account.php:1226 includes/account.php:1278
#: includes/account.php:1290 includes/account.php:1345
#: includes/account.php:1413 includes/account.php:1439
#: includes/account.php:1467 includes/account.php:1496
#: includes/account.php:1543 includes/account.php:1555
#: includes/account.php:1618 includes/account.php:1721
#: includes/account.php:1728 includes/account.php:1736
#: includes/account.php:1767 includes/general.php:281 includes/general.php:299
#: includes/general.php:327 includes/general.php:368 includes/general.php:386
#: includes/general.php:418 www/account.php:32 www/error404.php:17
#: www/wot.php:106 www/wot.php:257 www/wot.php:276 www/wot.php:289
#: www/wot.php:300 www/account/15.php:23 www/account/19.php:23
#: www/account/19.php:42 www/account/19.php:50 www/account/23.php:23
#: www/account/6.php:21 www/account/6.php:40 www/account/6.php:48
#, fuzzy
msgid "My CAcert.org Account!"
msgstr "Mon compte LibreSSL.org!"
#: includes/account_stuff.php:126 www/account/0.php:19 www/account/13.php:23
#: www/index/1.php:19
msgid "My Details"
20 years ago
msgstr "Mes détails"
20 years ago
#: www/account/41.php:18
msgid "My Language Settings"
msgstr ""
#: includes/account_stuff.php:127 www/wot/8.php:19
20 years ago
#, fuzzy
msgid "My Listing"
20 years ago
msgstr "Ville"
#: includes/account_stuff.php:127
#, fuzzy
msgid "My Location"
msgstr "Ville"
20 years ago
#: www/account/41.php:21
msgid "My prefered language"
msgstr ""
#: www/account/2.php:41
msgid "N/A"
msgstr ""
20 years ago
#: www/account/16.php:35 www/wot/1.php:119 www/wot/6.php:30
msgid "Name"
msgstr "Nom"
#: includes/account_stuff.php:135 includes/account_stuff.php:143
#: includes/account_stuff.php:148 includes/account_stuff.php:152
#: includes/account_stuff.php:168
msgid "New"
msgstr ""
20 years ago
#: www/account/33.php:23
20 years ago
#, fuzzy, php-format
msgid "New Admin for %s"
20 years ago
msgstr "Supprimer l'administrateur de '%s'"
#: www/account/16.php:18 www/account/3.php:27
msgid "New Client Certificate"
msgstr "Nouveau certificat client"
#: www/account/28.php:22
20 years ago
#, fuzzy, php-format
msgid "New Domain for %s"
20 years ago
msgstr "Supprimer le domaine de '%s'"
#: includes/account_stuff.php:158 www/account/24.php:18
20 years ago
#, fuzzy
msgid "New Organisation"
20 years ago
msgstr "Organisation"
#: www/account/14.php:25 www/index/6.php:43
msgid "New Pass Phrase"
msgstr "Nouveau mot de passe"
20 years ago
#: includes/account.php:878 www/index.php:93
msgid "New Pass Phrases specified don't match or were blank."
msgstr ""
#: www/account/44.php:26
#, fuzzy
msgid "New Password"
msgstr "Changement du Mot de Passe"
20 years ago
#: includes/account.php:200 includes/account.php:938 includes/account.php:1419
20 years ago
#: www/index.php:29 www/index.php:114 www/account/16.php:40
#: www/account/24.php:45 www/account/3.php:62 www/account/42.php:26
#: www/account/44.php:30 www/index/1.php:107 www/index/5.php:53
#: www/index/6.php:54 www/wot/5.php:26
msgid "Next"
msgstr "Suivant"
20 years ago
#: www/help/4.php:17
msgid ""
"Next step is that you submit the contents of server.csr to the CAcert "
"website, it should look *EXACTLY* like the following example otherwise the "
"server may reject your request because it appears to be invalid."
msgstr ""
#: www/account/3.php:52
20 years ago
#, fuzzy
msgid "No Name"
20 years ago
msgstr "Votre nom"
# listed: or registred ?
#: www/account/12.php:42 www/account/22.php:42 www/account/9.php:32
msgid "No domains are currently listed."
20 years ago
msgstr "Aucun domaine n'est actuellement enregistré."
#: www/account/15.php:24 www/account/19.php:24 www/account/23.php:24
#: www/account/6.php:22
msgid "No such certificate attached to your account."
20 years ago
msgstr "Aucun certificat équivalant n'est attaché à votre compte."
#: includes/account.php:1770
msgid "No such user found."
msgstr ""
#: www/account/43.php:47
20 years ago
#, php-format
msgid "No users found matching %s"
msgstr ""
20 years ago
#: www/index/0.php:115
msgid "None, the sky is the limit for CAcert."
msgstr ""
#: www/index/0.php:116
msgid "None; $10 USD per year membership fee."
msgstr ""
#: includes/general_stuff.php:56
20 years ago
#, fuzzy
msgid "Normal Login"
20 years ago
msgstr "Enregistrement de Certif"
20 years ago
#: includes/account.php:110
20 years ago
#, fuzzy, php-format
msgid "Not a valid email address. Can't continue."
20 years ago
msgstr "Le champ Nom Usuel (CommonName) était vide. Ne peut pas continuer."
#: www/help/2.php:10 www/help/2.php:44
msgid "Notes for the strangely curious"
msgstr ""
#: www/account/39.php:45 www/index/10.php:45
msgid "Notification of changes"
msgstr "Avis de modifications"
20 years ago
#: www/help/3.php:12
#, fuzzy
msgid "Now 'Create a new certificate'."
msgstr "Nouveau certificat client"
20 years ago
#: includes/account.php:644 includes/account.php:760 includes/account.php:1158
20 years ago
#: includes/account.php:1377
msgid "Now deleting the following pending requests:"
msgstr ""
20 years ago
#: includes/account.php:564 includes/account.php:679 includes/account.php:1081
20 years ago
#: includes/account.php:1293
20 years ago
#, fuzzy
msgid "Now renewing the following certificates:"
20 years ago
msgstr "Nouveau certificat client"
20 years ago
#: includes/account.php:616 includes/account.php:734 includes/account.php:1131
20 years ago
#: includes/account.php:1348
20 years ago
#, fuzzy
msgid "Now revoking the following certificates:"
20 years ago
msgstr "Installation de votre certificat"
20 years ago
#: includes/general_stuff.php:67
#, fuzzy
msgid "OCSP Details"
20 years ago
msgstr "Mes détails"
#: www/help/2.php:30
msgid ""
"Of the biggest reasons why most people haven't started doing this, apart "
"from being slightly technical, the reason is financial. You need your own "
"certificate to digitally sign your emails. And the Certificate Authorities "
"charge money to provide you with your own certificate. Need I say more. Dosh "
"= no thanks I'd rather walk home. But organisations are emerging to provide "
"the common fool in the street with a free alternative. However, given the "
"obvious lack of funding and the emphasis on money to get enrolled, these "
"organisations do not yet have the money to get themselves established as "
"trusted Certificate Authorities. Thus it is currently down to trust. The "
"decision of the individual to trust an unknown Certificate Authority. "
"However once you have put your trust in a Certificate Authority you can "
"implicitly trust the digital signatures generated using their certificates. "
"In other words, if you trust (and accept the certificate of) the Certificate "
"Authority that I use, you can automatically trust my digital signature. "
"Trust me!"
msgstr ""
#: www/account/14.php:21
msgid "Old Pass Phrase"
msgstr "Ancien mot de passe"
20 years ago
#: www/account/10.php:16 www/account/20.php:16 www/account/3.php:16
msgid ""
"Once you decide to subscribe for an SSL Server Certificate you will need to "
"complete this agreement. Please read it carefully. Your Certificate Request "
"can only be processed with your acceptance and understanding of this "
"agreement."
msgstr ""
#: www/account/0.php:26
msgid ""
"Once you have verified your company you will see these menu options. They "
"allow you to issue as many certificates as you like without proving "
"individual email accounts as you like, further more you are able to get your "
"company details on the certificate."
msgstr ""
20 years ago
#: www/help/4.php:28
msgid ""
"Once you've submitted it the system will process your request and send an "
"email back to you containing your server certificate."
msgstr ""
#: www/help/2.php:45
msgid ""
"One assumes that if a site has an SSL certificate (that's what enables "
"secure communication, for exchanging personal details, credit card numbers, "
"etc. and gives the 'lock' icon in the browser) that they have obtained that "
"certificate from a reliable source (a Certificate Authority), which has the "
"appropriate stringent credentials for issuing something so vital to the "
"security of the Internet, and the security of your communications. You have "
"probably never even asked yourself the question of who decided to trust "
"these Certificate Authorities, because your browser comes with their (root) "
"certificates pre-installed, so any web site that you come across that has an "
"SSL certificate signed by one of them, is automatically accepted (by your "
"browser) as trustworthy."
msgstr ""
#: www/account/43.php:35
msgid "Only the first 100 rows are displayed."
msgstr ""
20 years ago
#: www/help/3.php:8
msgid "Open Directory Security folder"
msgstr ""
#: includes/account_stuff.php:157
20 years ago
#, fuzzy
msgid "Org Admin"
20 years ago
msgstr "Admins"
#: includes/account_stuff.php:147
20 years ago
#, fuzzy
msgid "Org Client Certs"
20 years ago
msgstr "Certificats Client"
#: www/account/0.php:25
#, fuzzy
msgid "Org Client and Server Certificates"
msgstr "Nouveau certificat client"
#: includes/account_stuff.php:151
20 years ago
#, fuzzy
msgid "Org Server Certs"
20 years ago
msgstr "Nouveau certificat client"
#: www/account/11.php:29 www/account/21.php:32
msgid "Org. Unit"
20 years ago
msgstr "Unité d'organisation"
#: www/account/11.php:28 www/account/21.php:31 www/account/25.php:20
#: www/account/35.php:20
msgid "Organisation"
msgstr "Organisation"
#: www/account/24.php:21 www/account/27.php:24
20 years ago
#, fuzzy
msgid "Organisation Name"
20 years ago
msgstr "Organisation"
20 years ago
#: includes/account.php:1431 includes/account.php:1458
msgid "Organisation Name and Contact Email are required fields."
msgstr ""
#: www/account/25.php:17 www/account/35.php:17
20 years ago
#, fuzzy
msgid "Organisations"
20 years ago
msgstr "Organisation"
#: www/help/4.php:12
msgid "Organization Name (eg, company) [XYZ Corp]:"
msgstr ""
#: www/help/4.php:13
msgid "Organizational Unit Name (eg, section) [Server Administration]:."
msgstr ""
#: www/account/40.php:24 www/index/11.php:24
msgid "Other Mailing Lists"
msgstr ""
#: www/index/16.php:16 www/index/3.php:16
msgid "PKI Key"
20 years ago
msgstr "Clé PKI"
#: www/index/16.php:28 www/index/3.php:28
msgid "PKI finger/thumb print signed by the High Trust GPG Key"
20 years ago
msgstr "Empreinte PKI signée par la clef de confiance élevée (High Trust) GPG"
# What's the difference between "password" or "Pass Phrase" ?
#: www/index/1.php:73 www/index/4.php:29
msgid "Pass Phrase"
msgstr "Mot de passe"
#: www/account/14.php:29 www/index/1.php:77
msgid "Pass Phrase Again"
msgstr "Confirmation"
20 years ago
#: www/index.php:251
20 years ago
#, fuzzy
msgid "Pass Phrases don't match"
20 years ago
msgstr "Confirmation"
20 years ago
#: www/index.php:246
20 years ago
#, fuzzy
msgid "Pass Phrases were blank"
20 years ago
msgstr "Confirmation"
# I can't understand... What's CSR ?
# Where can I find this text in the website ?
20 years ago
#: www/account/10.php:26 www/account/20.php:24
msgid "Paste your CSR below..."
msgstr "Paste your CSR below..."
#: www/account/12.php:52 www/account/12.php:59 www/account/18.php:52
#: www/account/18.php:61 www/account/22.php:52 www/account/22.php:59
#: www/account/5.php:56 www/account/5.php:65
msgid "Pending"
msgstr "En attente"
#: www/account/19.php:99 www/account/6.php:97
20 years ago
#, fuzzy
msgid "Personal Certificate Installed."
20 years ago
msgstr "L'installation de certificat a échoué!"
#: www/account/39.php:24 www/index/10.php:24
msgid "Personal information"
msgstr "Informations personnelles"
20 years ago
#: www/account/10.php:24
msgid ""
"Please Note. All information on your certificate will be removed except the "
"CommonName field, this is because it's an automated service and cannot "
"automatically verify other details on your certificates are valid or not. If "
"you are a valid organisation and would like more details to appear on "
"certificates, you will need to have at least 50 assurance points and you "
"need to send us a copy of your document of incorporation. Then we can add "
"those details to your certificates. Contact us for more information on our "
"organisational services."
msgstr ""
#: www/account/2.php:56 www/account/9.php:56
msgid ""
"Please Note: You can not set an unverified account as a default account, and "
"you can not remove a default account. To remove the default account you must "
"set another verified account as the default."
msgstr ""
#: www/account/8.php:19
msgid "Please choose an authority email address"
msgstr ""
#: www/account/11.php:16 www/account/21.php:19
msgid ""
"Please make sure the following details are correct before proceeding any "
"further."
msgstr ""
20 years ago
"Veuillez svp vous assurer que les détails suivants sont corrects avant de "
"continuer."
20 years ago
#: www/index/0.php:121
msgid ""
"Please note a general limitation is that, unlike long-time players like "
"Verisign, CAcert's root certificate is not included by default in mainstream "
"browsers, email clients, etc. This means people to whom you send encrypted "
"email, or users who visit your SSL-enabled web server, will first have to "
"import CAcert's root certificate, or they will have to agree to pop-up "
"security warnings (which may look a little scary to non-techy users)."
msgstr ""
#: www/account/14.php:33 www/index/1.php:81 www/index/6.php:51
msgid ""
"Please note, in the interests of good security, the pass phrase must be made "
"up of an upper case letter, lower case letter, number and symbol."
msgstr ""
#: www/wot/8.php:40
msgid ""
"Please note: All html will be stripped from the contact information box, a "
"link to an email form will automatically be inserted to ensure your privacy."
msgstr ""
#: www/account/43.php:150 www/account/43.php:185 www/wot/10.php:24
#: www/wot/10.php:57 www/wot/6.php:72
20 years ago
#, fuzzy
msgid "Points"
20 years ago
msgstr "Avis de modifications"
20 years ago
#: www/account/40.php:42 www/index/11.php:42
msgid "Postal Address:"
msgstr "Adresse postale:"
20 years ago
#: www/help/3.php:14
#, fuzzy
msgid "Prepare the request"
msgstr "Requête de Création de Certificat"
#: www/wot/3.php:35
#, fuzzy
msgid "Privacy"
20 years ago
msgstr "Règles de confidentialité"
#: includes/account_stuff.php:194 includes/general_stuff.php:107
#: www/account/39.php:15 www/index/10.php:15
msgid "Privacy Policy"
20 years ago
msgstr "Règles de confidentialité"
20 years ago
#: includes/account.php:411 www/account/8.php:29
20 years ago
#, fuzzy
msgid "Probe"
20 years ago
msgstr "Test de l'email"
#: www/wot/3.php:27
msgid "Processing"
msgstr ""
20 years ago
#: www/help/2.php:11 www/help/2.php:54
msgid "References"
msgstr ""
20 years ago
#: includes/account.php:667 includes/account.php:781 includes/account.php:1180
20 years ago
#: includes/account.php:1401
#, php-format
msgid "Removed a pending request for '%s'"
msgstr ""
20 years ago
#: includes/account.php:558 includes/account.php:674 includes/account.php:1075
20 years ago
#: includes/account.php:1288 www/account/12.php:71 www/account/18.php:75
#: www/account/22.php:71 www/account/5.php:79
msgid "Renew"
msgstr "Renouveler"
#: www/account/12.php:21 www/account/18.php:21 www/account/22.php:21
#: www/account/5.php:21
msgid "Renew/Revoke/Delete"
20 years ago
msgstr "Renouveller/Révoquer/Effacer"
20 years ago
#: includes/account.php:592 includes/account.php:1322
20 years ago
#, fuzzy
msgid "Renewing"
20 years ago
msgstr "Renouveler"
#: www/index/6.php:47
msgid "Repeat"
20 years ago
msgstr "Répétez"
20 years ago
#: www/help/3.php:52
msgid ""
"Return to the 'Internet Information Services' screen in 'Administrative "
"Tools' under 'Control Panel'. Right click on 'Default Web Site' and select "
"'Properties'."
msgstr ""
20 years ago
#: includes/account.php:610 includes/account.php:728 includes/account.php:1125
20 years ago
#: includes/account.php:1343 www/account/12.php:72 www/account/18.php:76
#: www/account/22.php:72 www/account/5.php:80
msgid "Revoke/Delete"
20 years ago
msgstr "Révoquer/Effacer"
#: www/account/12.php:24 www/account/12.php:54 www/account/18.php:24
#: www/account/18.php:54 www/account/22.php:24 www/account/22.php:54
#: www/account/5.php:24 www/account/5.php:58
msgid "Revoked"
20 years ago
msgstr "Révoquer"
20 years ago
#: includes/general_stuff.php:64
#, fuzzy
msgid "Root Certificate"
20 years ago
msgstr "Certificats Client"
#: www/index/16.php:18 www/index/3.php:18
msgid "Root Certificate (DER Format)"
msgstr "Certificat racine (format DER)"
#: www/index/16.php:17 www/index/3.php:17
msgid "Root Certificate (PEM Format)"
msgstr "Certificat racine (format PEM)"
#: includes/account_stuff.php:163
msgid "Rules"
msgstr ""
20 years ago
#: www/index/0.php:76
msgid ""
"Same as above plus get 100 assurance points by meeting with mulitple "
"assurers from the CAcert Web of Trust, who verify your identity using your "
"government issued photo identity documents."
msgstr ""
#: www/index/0.php:64
msgid "Same as above plus you can include your full name in the certificates."
msgstr ""
#: www/index/0.php:95
msgid "Same as above, except certificates expire in 24 months."
msgstr ""
#: www/index/0.php:96
msgid ""
"Same as above, plus get 50 assurance points by meeting with assurer(s) from "
"the CAcert Web of Trust, who verify your identity using your government "
"issued photo identity documents."
msgstr ""
#: www/index/0.php:66
msgid ""
"Same as above, plus you must get a minimum of 50 assurance points by meeting "
"with one or more assurers from the CAcert Web of Trust, who verify your "
"identity using your government issued photo identity documents."
msgstr ""
#: www/index/0.php:94
msgid "Same as above."
msgstr ""
20 years ago
#: www/help/3.php:46
#, fuzzy
msgid "Saving the certificate"
msgstr "Installation de votre certificat"
#: www/help/3.php:6 www/help/3.php:7 www/help/3.php:10 www/help/3.php:13
#: www/help/3.php:16 www/help/3.php:19 www/help/3.php:29 www/help/3.php:32
#: www/help/3.php:35 www/help/3.php:38 www/help/3.php:50 www/help/3.php:53
#: www/help/3.php:56 www/help/3.php:59 www/help/3.php:62 www/help/3.php:65
#: www/help/3.php:68
msgid "Screenshot of IIS 5.0"
msgstr ""
#: www/wot/7.php:127
msgid "Search"
msgstr ""
#: www/wot/7.php:120
msgid "Search this region"
msgstr ""
20 years ago
#: www/help/2.php:36
msgid ""
"Security is a serious matter. For a digital certificate with full rights to "
"be issued to an individual by a Certificate Authority, stringent tests must "
"be conducted, including meeting the physical person to verify their "
"identity. At the current moment in time, my physical identity has not been "
"verified by CAcert.org, but they have verified my email address. Installing "
"their root certificate (see above) will thus automatically allow you to "
"validate my digital signature. You can then be confident of the authenticity "
"of my email address - only I have the ability to digitally sign my emails "
"using my CAcert.org certificate, so if you get an email that I digitally "
"signed and which is validated by your email software using the cacert.org "
"root certificate that you installed, you know it's from me. (Visually you "
"get a simple indication that my email is signed and trusted). Technically, "
"they haven't verified that I really am me! But you have the guarantee that "
"emails from my address are sent by the person who physically administers "
"that address, i.e. me! The only way that someone could forge my digital "
"signature would be if they logged on to my home computer (using the "
"password) and ran my email software (using the password) to send you a "
"digitally signed email from my address. Although I have noticed the cats "
"watching me logon..."
msgstr ""
#: www/help/3.php:18
msgid "Select 'Bit length'. We advise a key length of 1024 bits."
msgstr ""
#: www/help/3.php:11
#, fuzzy
msgid "Select 'Create a new certificate'"
msgstr "Nouveau certificat client"
#: www/help/3.php:55
msgid ""
"Select 'Server Certificate' at the bottom of the tab in the 'Secure "
"communications' section."
msgstr ""
#: www/account/43.php:24
msgid "Select Specific Account Details"
msgstr ""
20 years ago
#: www/help/3.php:37
msgid ""
"Select an easy to locate folder. You'll have to open this file up with "
"Notepad. The CSR must be copied and pasted into our online form. Once the "
"CSR has been submitted, you won't need this CSR any more as IIS won't reuse "
"old CSR to generate new certificates."
msgstr ""
#: www/help/3.php:61
msgid "Select the .cer file and click 'Next'."
msgstr ""
#: www/help/3.php:54
msgid "Select the Directory Security tab"
msgstr ""
20 years ago
#: www/account.php:23 www/index.php:313 www/index.php:328
20 years ago
#: www/account/40.php:36 www/index/11.php:36 www/wot/9.php:60
msgid "Send"
msgstr "Envoyer"
20 years ago
#: www/account/40.php:28 www/index/11.php:28
#, fuzzy
msgid "Sensitive Information"
msgstr "Informations personnelles"
#: includes/account_stuff.php:142
20 years ago
#, fuzzy
msgid "Server Certificates"
20 years ago
msgstr "Certificats de domaines"
20 years ago
#: www/index/0.php:81
#, fuzzy
msgid "Server certificates (un-assured)"
msgstr "Certificats de domaines"
#: www/wot.php:258
msgid ""
20 years ago
"Shortly you and the person you were assuring will receive an email "
20 years ago
"confirmation. There is no action on your behalf required to complete this."
msgstr ""
20 years ago
#: www/account/40.php:39 www/index/11.php:39
msgid "Snail Mail"
msgstr ""
#: www/help/2.php:50
msgid ""
"So if you don't pass the audit, you don't get to be a Certificate Authority. "
"And to pass the audit, well, you've got to show that you can do a good job "
"issuing certificates. That they're secure, you only give them to the right "
"people, etc. So what happens when you make a mistake and you erroneously "
"issue a certificate that risks the entire Internet browsing population, like "
"Verisign did? Well, er, nothing actually. They already paid for their audit, "
"and damn it, they're so big now, we couldn't possibly revoke their "
"Certificate Authority status. (There's too much money at stake!)"
msgstr ""
#: www/help/2.php:52
msgid "So, dammit, what's the point of all this then?"
msgstr ""
#: www/account/39.php:39 www/index/10.php:39
msgid ""
"Some of our advertisers use a third-party ad server to display ads. These "
"ads may contain cookies. The ad server receives these cookies, and we don't "
"have access to them."
msgstr ""
"Certains de nos annonceurs utilisent un serveur tiers d'annonce pour "
20 years ago
"afficher de la publicité. Ces annonces publicitaires peuvent contenir des "
"cookies. Le serveur d'annonces reçoit ces cookies et nous n'y avons pas "
"accès."
20 years ago
#: www/wot/9.php:19 www/wot/9.php:29
msgid "Sorry, I was unable to locate that user."
msgstr ""
20 years ago
#: www/help/4.php:10
msgid "State or Province Name (full name) [NSW]:"
msgstr ""
#: www/account/11.php:31 www/account/21.php:34 www/account/24.php:33
#: www/account/27.php:36
msgid "State/Province"
msgstr "Etat/province"
#: www/account/12.php:22 www/account/18.php:22 www/account/2.php:22
#: www/account/22.php:22 www/account/5.php:22 www/account/9.php:22
msgid "Status"
msgstr "Statut"
20 years ago
#: www/account/40.php:34 www/index/11.php:34 www/wot/9.php:52
msgid "Subject"
msgstr "Sujet"
#: www/account/11.php:26 www/account/21.php:29
#, fuzzy
msgid "SubjectAltName"
msgstr "SubjectAltName"
20 years ago
#: includes/account.php:488 includes/account.php:508 includes/account.php:1187
20 years ago
#: includes/account.php:1215 www/account/10.php:29 www/account/11.php:36
#: www/account/20.php:27 www/account/21.php:38
msgid "Submit"
msgstr "Envoyer"
# As middle name, not used...
#: www/account/13.php:41 www/account/43.php:86 www/index/1.php:36
msgid "Suffix"
msgstr "Suffixe"
#: includes/account_stuff.php:173
msgid "System Admin"
msgstr ""
20 years ago
#: www/help/6.php:7
msgid ""
"System will send you an email with a link in it, you just open the link in a "
"webbrowser."
msgstr ""
#: includes/account_stuff.php:163
msgid "TTP Form"
msgstr ""
20 years ago
#: www/help/2.php:55
msgid ""
"Ten Risks of PKI: What You're not Being Told about Public Key Infrastructure"
msgstr ""
#: www/account/38.php:23 www/index/13.php:23
msgid ""
"Thank you very much for your support, your donations help CAcert to continue "
"to operate."
msgstr ""
20 years ago
#: www/index.php:305
20 years ago
#, fuzzy
msgid ""
"Thanks for signing up with CAcert.org, below is the link you need to open to "
"verify your account. Once your account is verified you will be able to start "
"issuing certificates till your hearts' content!"
msgstr ""
20 years ago
"Ci-dessous se trouve le lien que vous devrez suivre pour vérifier votre "
"adresse électronique. Une fois que votre adresse sera vérifiée vous pourrez "
"commencer à publier des certificats jusqu'à plus soif!"
#: www/help/2.php:47
msgid ""
"That situation has changed, and Internet Explorer, being the most obvious "
"example, now insists that any Certificate Authorities are 'audited' by an "
"'independent' organisation, the American Institute for Certified Public "
"Accountant's (AICPA). So now, if you have the money needed (from US$75000 up "
"to US$250000 and beyond) you can get these accountants, who clearly know a "
"lot about money, to approve you as having the required technical "
"infrastructure and business processes to be a Certificate Authority. And "
"they get a nice wad of money for the pleasure. And the Certificate "
"Authorities, having a kind of monopoly as a result, charge a lot for "
"certificates and also get a nice wad of money. And everyone's happy."
msgstr ""
#: www/account/17.php:89 www/account/4.php:89
msgid "The 1024-bit key generation failed. Would you like to try 512 instead?"
msgstr ""
20 years ago
#: www/help/3.php:31
msgid ""
"The Common Name is the fully qualified host and Domain Name or website "
"address that you will be securing. Both 'www.cacert.org' and 'secure.cacert."
"com' are valid Common Names. IP addresses are usually not used."
msgstr ""
#: www/verify.php:46
msgid "The ID or Hash has already been verified, or something weird happened."
msgstr ""
#: www/verify.php:90
msgid ""
"The ID or Hash has already been verified, the domain no longer exists in the "
"system, or something weird happened."
msgstr ""
20 years ago
#: www/help/3.php:28
msgid ""
"The Organisational Unit field is the 'free' field. It is often the "
"department or Server name for reference."
msgstr ""
20 years ago
#: includes/account.php:887 www/index.php:95
msgid "The Pass Phrase you submitted was too short."
msgstr ""
20 years ago
#: www/help/2.php:59
msgid ""
"The Regulation of Investigational Powers Act (RIPA)</a> ('Snooping Bill' "
"official gov site, UK)"
msgstr ""
#: www/account/0.php:28
msgid ""
"The Web of Trust system CAcert uses is similar to that many involved with "
"GPG/PGP use, they hold face to face meetings to verify each others photo "
"identities match their GPG/PGP key information. CAcert differs however in "
"that we have modified things to work within the PKI framework, for you to "
"gain trust in the system you must first locate someone already trusted. The "
"trust person depending how many people they've trusted or meet before will "
"determine how many points they can issue to you (the number of points they "
20 years ago
"can issue is listed in the locate assurer section). Once you've met up you "
"can show your ID and you will need to fill out a CAP form which the person "
20 years ago
"assuring your details must retain for verification reasons. You can also get "
"trust points via the Trust Third Party system where you go to a lawyer, bank "
"manager, accountant, or public notary/juctise of the peace and they via your "
"ID and fill in the TTP form to state they have viewed your ID documents and "
"it appears authentic and true. More information on the TTP system can be "
"found in the TTP sub-menu"
msgstr ""
20 years ago
#: www/index/0.php:104
msgid ""
"The ability to assure other new CAcert users; contribute to the "
"strengthening and broadening of the CAcert Web of Trust."
msgstr ""
20 years ago
#: includes/account.php:421
msgid ""
"The address you submitted isn't a valid authority address for the domain."
msgstr ""
20 years ago
#: includes/account.php:452
#, php-format
msgid ""
"The domain '%s' has been added to the system, however before any "
"certificates for this can be issued you need to open the link in a browser "
"that has been sent to your email address."
msgstr ""
20 years ago
#: includes/account.php:365 includes/account.php:431 includes/account.php:1481
#: includes/account.php:1511
#, php-format
msgid ""
"The domain '%s' is already in the system and is listed as valid. Can't "
"continue."
msgstr ""
#: www/account/0.php:22
msgid ""
"The email account section is for adding/updating/removing email accounts "
"which can be used to issue client certificates against. The client "
"certificate section steps you through generating a certificate signing "
"request for one or more emails you've registered in the email account "
"section."
msgstr ""
20 years ago
#: includes/account.php:139
#, php-format
msgid ""
"The email address '%s' has been added to the system, however before any "
"certificates for this can be issued you need to open the link in a browser "
"that has been sent to your email address."
msgstr ""
20 years ago
#: includes/account.php:121
#, php-format
msgid "The email address '%s' is already in the system. Can't continue."
msgstr ""
20 years ago
#: includes/account.php:171
msgid "The following accounts have been removed:"
msgstr ""
20 years ago
#: includes/account.php:461
msgid "The following domains have been removed:"
msgstr ""
20 years ago
#: www/index/0.php:105
msgid ""
"The number of assurance point you have will limit the maximum assurance "
"points you can issue for people you assure."
msgstr ""
#: www/wot/2.php:28
msgid ""
20 years ago
"The only other way to receive assurance points is to have had your identity "
"checked by a third party CA, whose policies are suitably set to not let "
"identity fraud run rampent. Please contact us if you would like more details "
"about this."
msgstr ""
20 years ago
#: www/help/2.php:62
#, php-format
msgid ""
"The page has been reproduced on %s with explicit permission from %sthe author"
"%s with the information being copyrighted to the author (name with held by "
"request)"
msgstr ""
#: includes/account.php:1774
#, php-format
msgid "The password for %s has been updated sucessfully in the system."
msgstr ""
20 years ago
#: www/help/2.php:53
msgid ""
"The point is, as the current situation holds, you should be weary of anyone "
"making decisions for you (i.e. pre-installed certificates in your browser), "
"and you should be weary of anyone else's certificates that you install. But "
"at the end of the day, it all boils down to trust. If an independent "
"Certificate Authority seems to be reputable to you, and you can find "
"evidence to support this claim, there's no reason why you shouldn't trust it "
"any less than you implicitly trust the people who have already made mistakes."
msgstr ""
#: www/index/0.php:21
msgid "The primary goals are:"
msgstr "Les buts principaux sont:"
20 years ago
#: www/help/2.php:15
msgid ""
"The purpose of digital signing is to prove, electronically, one's identity"
msgstr ""
#: www/help/2.php:27
msgid ""
"The reason digital signatures prepare us for encryption is that if everyone "
"were setup to be able to generate their own digital signatures, it would be "
"technically very easy to make the next step from digital signatures to "
"encryption. And that would be great for privacy, the fight against spamming, "
"and a safer Internet."
msgstr ""
#: www/help/7.php:6
msgid ""
"The requests sent to the root store, are stored in a file for another "
"process triggered by cron to parse and sign them, then stored in a reply "
"file to be sent back to the webserver. Causing things to be separated into "
"different users, basic privilege separation stuff. So being actually able to "
"hack the serial daemons will only at the VERY worst cause fraudulent "
"certificates, not the root to be revealed."
msgstr ""
#: www/help/4.php:3
msgid ""
"Then the system will try to generate some very random numbers to get a "
"secure key."
msgstr ""
#: www/help/6.php:3
msgid ""
"Then you need to generate a Certificate Signing Request, for more details go:"
msgstr ""
#: www/help/6.php:9
msgid ""
"Then you need to submit the contents from the CSR file to CAcert, you need "
"to go:"
msgstr ""
#: www/account/40.php:25 www/index/11.php:25
msgid ""
"There are a number of other mailing lists CAcert runs, some are general "
"discussion, others are technical (such as the development list) or platform "
"specific help (such as the list for Apple Mac users)"
msgstr ""
#: www/wot/2.php:17
msgid ""
20 years ago
"There is several ways to become a CAcert Assurer, the most common of which "
"is face to face meetings with existing assurers, who check your ID documents "
"(you need to show 2 government issued photo ID where possible otherwise you "
"won't be allocated as many points!)."
msgstr ""
#: www/wot.php:296
msgid "There was an error and I couldn't proceed"
msgstr ""
20 years ago
#: www/help/2.php:42
msgid ""
"There's nothing to it. I mean literally, you can already start sending your "
"emails encrypted. Assuming of course you have your own digital signature "
"certificate (e.g. as per above), and the person you want to send an "
"encrypted email to also has a digital signature certificate, and has "
"recently sent you a digitally signed email with it. If all these conditions "
"hold, you just have to change the settings in your email software to send "
"the email encrypted and hey presto! Your email software (probably Outlook I "
"guess) should suss out the rest."
msgstr ""
20 years ago
#: www/index.php:269
msgid "This email address is currently valid in the system."
msgstr ""
#: www/account/39.php:18 www/index/10.php:18
msgid ""
"This policy discloses what information we gather about you when you visit "
"any of our Web site. It describes how we use that information and how you "
"can control it."
msgstr ""
20 years ago
"Cette politique révèle quelle information nous recueillons à votre sujet "
"quand vous visitez n'importe lequel de nos sites Web. Elle décrit comment "
"nous employons cette information et comment vous pouvez la contrôler."
20 years ago
#: www/help/2.php:46
msgid ""
"Thus, having now asked the question, you suppose that it's the people who "
"make the browser software that have carefully decided who is a trustworthy "
"Certificate Authority. Funnily enough, the mainstream browsers have not, "
"historically, had public policies on how they decide whether a Certificate "
"Authority gets added to their browser. All of the Certificate Authorities "
"that have found themselves in the browser software, are big names, probably "
"with big profits (so they must be doing a good job!)."
msgstr ""
20 years ago
#: www/wot/9.php:42
msgid "To"
msgstr ""
20 years ago
#: www/help/5.php:1
msgid "To be completed"
msgstr ""
#: www/wot/2.php:15
20 years ago
#, fuzzy
20 years ago
msgid "To become an Assurer"
20 years ago
msgstr "Devenir Notaire"
#: www/help/2.php:33
msgid ""
"To fully understand, read the section directly above. I am using a free "
"Certificate Authority to provide me with the ability to digitally sign my "
"emails. As a result, this Certificate Authority is not (yet) recognised by "
"your email software as it is a new organisation that is not yet fully "
"established, although it is probably being included in the Mozilla browser. "
"If you choose to, you can go the their site at CAcert.org to install the "
"root certificate. You may be told that the certificate is untrusted - that "
"is normal and I suggest that you continue installation regardless. Be aware "
"that this implies your acceptance that you trust their secure distribution "
"and storing of digital signatures, such as mine. (You already do this all "
"the time). The CAcert.org root certificate will then automatically provide "
"the safe validation of my digital signature, which I have entrusted to them. "
"Or you can simply decide that you've wasted your time reading this and do "
"nothing (humbug!). Shame on you! :-)"
msgstr ""
#: www/help/3.php:2
msgid ""
"To generate a public and private key pair and CSR for a Microsoft IIS 5 "
"Server:"
msgstr ""
#: www/help/2.php:21
msgid ""
"To get from computer Internet User A to Internet User B an email may pass "
"through tens of anonymous computers on the Internet. These 'Internet "
"infrastructure' computers are all free to inspect and change the contents of "
"your email as they see fit. Governments systematically browse the contents "
"of all emails going in/out/within their country, e.g. the"
msgstr ""
#: www/index/0.php:24
msgid ""
"To provide a trust mechanism to go with the security aspects of encryption."
msgstr ""
20 years ago
"Fournir un mécanisme de confiance qui va de pair avec les aspects de "
"sécurité du chiffrage."
#: www/account/43.php:172 www/account/43.php:207 www/wot/10.php:44
#: www/wot/10.php:77
20 years ago
#, fuzzy
msgid "Total Points"
msgstr "Avis de modifications"
#: www/account/24.php:29 www/account/27.php:32
msgid "Town/Suburb"
msgstr ""
20 years ago
#: includes/general_stuff.php:73
#, fuzzy
msgid "Translations"
20 years ago
msgstr "Organisation"
#: includes/account_stuff.php:163 www/wot/4.php:15
msgid "Trusted Third Parties"
msgstr ""
20 years ago
#: www/help/2.php:60
msgid "U.K. e-mail snooping bill passed"
msgstr ""
#: www/help/2.php:21
msgid "UK Government has done this since the year 2000"
msgstr ""
#: includes/general.php:282 includes/general.php:369
#, php-format
msgid "Unable to match '%s' against any domain validated against your account."
msgstr ""
20 years ago
#: www/index.php:127
msgid "Unable to match your details with any user accounts on file"
msgstr ""
20 years ago
#: www/help/3.php:5
msgid ""
"Under 'Administrative Tools', open the 'Internet Services Manager'. Then "
"open up the properties window for the website you wish to request the "
"certificate for. Right-clicking on the particular website will open up its "
"properties."
msgstr ""
#: www/account/2.php:34 www/account/9.php:40
msgid "Unverified"
msgstr ""
20 years ago
#: includes/account.php:794 includes/account.php:832 includes/account.php:1446
#: includes/account.php:1503 includes/account.php:1539 www/account/13.php:98
20 years ago
#: www/account/27.php:48 www/account/29.php:35 www/account/41.php:36
#: www/wot/8.php:35
msgid "Update"
msgstr "Sauvegarder"
#: www/account/29.php:28
20 years ago
#, fuzzy, php-format
msgid "Update Domain for %s"
20 years ago
msgstr "Supprimer le domaine de '%s'"
#: www/account/36.php:28
msgid "Update My Settings"
msgstr ""
20 years ago
#: includes/account.php:868 www/account/14.php:36
msgid "Update Pass Phrase"
msgstr "Sauver le mot de passe"
#: www/verify.php:55 www/verify.php:97
20 years ago
#, fuzzy
msgid "Updated"
20 years ago
msgstr "Sauvegarder"
#: www/account/12.php:48 www/account/12.php:57 www/account/18.php:48
#: www/account/18.php:57 www/account/22.php:48 www/account/22.php:57
#: www/account/5.php:52 www/account/5.php:61
msgid "Valid"
msgstr "Valide"
20 years ago
#: www/index/0.php:56 www/index/0.php:66 www/index/0.php:76 www/index/0.php:86
#: www/index/0.php:96 www/index/0.php:106 www/index/0.php:116
msgid "Verification needed"
msgstr ""
#: www/account/2.php:32 www/account/9.php:38
msgid "Verified"
msgstr ""
#: includes/account_stuff.php:131 includes/account_stuff.php:135
#: includes/account_stuff.php:139 includes/account_stuff.php:143
#: includes/account_stuff.php:148 includes/account_stuff.php:152
#: includes/account_stuff.php:158 includes/account_stuff.php:168
msgid "View"
msgstr ""
#: includes/account_stuff.php:158
20 years ago
#, fuzzy
msgid "View Organisations"
20 years ago
msgstr "Modifier l'Organisme"
#: www/account/29.php:23 www/account/30.php:23
msgid "Warning!"
msgstr ""
#: www/index/1.php:15 www/index/4.php:18
msgid ""
"Warning! This site requires cookies to be enabled to ensure your privacy and "
"security. This site uses session cookies to store temporary values to "
"prevent people from copying and pasting the session ID to someone else "
"exposing their account, personal details and identity theft as a result."
msgstr ""
#: www/index/4.php:16
msgid ""
"Warning! You've attempted to log into the system with a client certificate, "
"but the login failed due to the certificate being expired, revoked or simply "
"not valid for this site. You can login using your Email/Pass Phrase to get a "
"new certificate, by clicking on 'Normal Login' to the right of your screen."
msgstr ""
20 years ago
"Avertissement! Vous avez essayé d'entrer dans le système avec un certificat "
"de client, mais l'ouverture a échoué en raison de l'expiration ou de "
"l'annulation du certificat ou encore à cause l'invalidité du certificat sur "
"ce site. Vous pouvez vous connecter en utilisant votre adresse email et "
"votre mot de passe pour obtenir un nouveau certificat, en cliquant sur "
20 years ago
"'login normal' à la droite de votre écran."
20 years ago
#: includes/account.php:1662
#, php-format
msgid "Wasn't able to match '%s' against any user in the system"
msgstr ""
# and click through: about the same as traffic flow ?
#: www/account/39.php:34 www/index/10.php:34
msgid ""
"We analyse visitors' use of our sites by tracking information such as page "
"views, traffic flow, search terms, and click through. We use this "
"information to improve our sites. We also share this anonymous traffic and "
"demographic information in aggregate form with advertisers and other "
"business partners. We do not share any information with advertisers that can "
"identify an individual user."
msgstr ""
20 years ago
"Nous analysons l'utilisation de nos sites par des visiteurs grâce à "
"l'information de cheminement telle que les pages vues, le flux de trafic, "
20 years ago
"les termes recherchés. Nous employons cette information pour améliorer nos "
"sites. Nous partageons également ce trafic anonyme et l'information "
"démographique sous forme globale avec des annonceurs et d'autres associés. "
"Nous ne partageons aucune information avec les annonceurs qui peuvent "
"identifier un utilisateur individuel."
#: www/account/39.php:21 www/index/10.php:21
msgid ""
"We collect two kinds of information about users: 1) data that users "
"volunteer by signing up to our website or when you send us an email via our "
"contact form; and 2) aggregated tracking data we collect when users interact "
"with our site."
msgstr ""
"Nous rassemblons deux types d'informations sur les utilisateurs:1) les "
20 years ago
"données que les utilisateurs fournissent lors l'enregistrement sur notre "
"site ou quand vous nous envoyez un couriel par l'intermédiaire de notre "
"formulaire de contact; 2) données agrégées que nous rassemblons quand les "
"utilisateurs agissent l'un sur l'autre de nos sites."
#: www/account/39.php:29 www/index/10.php:29
msgid "We do not share your information with any other organisation."
msgstr ""
"Nous ne partageons pas vos informations avec aucune autre organisation."
#: www/account/39.php:42 www/index/10.php:42
msgid ""
"We don't use cookies to store personal information, we do use sessions, and "
"if cookies are enabled, the session will be stored in a cookie, and we do "
"not look for cookies, apart from the session id. However if cookies are "
"disabled then no information will be stored on or looked for on your "
"computer."
msgstr ""
"Nous n'employons pas de cookies pour stocker des informations personnelles, "
20 years ago
"nous employons le principe des sessions, et si des cookies sont autorisés "
"par le browser, la session sera stockée dans un cookie. Nous ne recherchons "
"pas de cookies, excepté lors de l'identification de la session. Cependant "
"si les cookies sont désactivés alors aucune information ne sera stockée ou "
"sera recherchée sur votre ordinateur."
20 years ago
#: www/help/2.php:56
msgid "WebTrust for Certification Authorities"
msgstr ""
20 years ago
#: www/account.php:27 www/help.php:20 www/index.php:106 www/index.php:333
#: www/index.php:342 www/news.php:20
20 years ago
#, fuzzy
msgid "Welcome to CAcert.org"
20 years ago
msgstr "A propos de LibreSSL.org"
#: www/account/0.php:16
#, fuzzy
msgid ""
"Welcome to your account section of the website. Below is a description of "
"the different sections and what they're for."
msgstr ""
"Bienvenue dans la section de votre compte. Dans cette section vous pouvez "
"obtenir des certificats pour l'envoi d'email et pour les serveurs."
20 years ago
#: www/index/0.php:47
msgid ""
"What can CAcert provide to you, to increase your privacy and security for "
"free?"
msgstr ""
20 years ago
#: www/help/2.php:2 www/help/2.php:14
msgid "What is it for?"
msgstr ""
#: www/help/3.php:67
msgid "When you have read this information, click 'Finish'."
msgstr ""
#: www/account/39.php:26 www/index/10.php:26
msgid ""
"When you post to the contact form, you must provide your name and email "
"address. When you sign up to the website, you must provide your name, email "
"address date of birth and some lost pass phrase question and answers."
msgstr ""
"Quand vous remplisser le formulaire de contact, vous devez fournir votre nom "
"et adresse email. Quand vous vous enregistrez sur le site, vous devez "
"fournir votre nom, adresse email, date de naissance et quelques questions/"
20 years ago
"réponses en cas de perte de mot de passe."
#: www/account/43.php:149 www/account/43.php:184 www/wot/10.php:23
#: www/wot/10.php:56
20 years ago
msgid "Who"
msgstr ""
20 years ago
#: www/help/2.php:3 www/help/2.php:19
msgid "Why digitally sign your own emails?! (weirdo..)"
msgstr ""
#: www/help/2.php:6 www/help/2.php:32
msgid "Why is the digital signature described as 'not valid/not trusted'?"
msgstr ""
#: www/help/2.php:5 www/help/2.php:29
msgid "Why isn't it being adopted by everyone?"
msgstr ""
#: www/help/7.php:7
msgid ""
"Why use serial you ask? Well certificate requests are low bandwidth for "
"starters, then of course simpler systems in security are less prone to "
"exploits, and finally serial code is pretty mature and well tested and "
"hopefully all exploits were found and fixed a long time ago."
msgstr ""
#: www/help/7.php:8
msgid ""
"With the proposed root certificate changes, there would be a new root, this "
"would sign at least 1 sub-root, then the private key stored offline in a "
"bank vault, with the sub-root doing all the signing, or alternatively 2 sub-"
"roots, 1 for client certificates, one for server, the thinking behind this, "
"if any of the sub-roots are compromised they can be revoked and reissued."
msgstr ""
#: includes/account_stuff.php:163
msgid "WoT Form"
msgstr ""
20 years ago
#: www/wot/6.php:35
msgid "YYYY-MM-DD"
msgstr ""
#: www/account/39.php:52 www/index/10.php:52
msgid ""
"You are able to update, add and remove your information at any time via our "
"web interface, log into the 'My Account' and then click on the 'My Details' "
"section, and then click the relevant link"
msgstr ""
20 years ago
"Vous pouvez mettre à jour, ajouter et enlever vos informations à tout moment "
"par l'intermédiaire de notre site, loguez vous sous 'mon compte', cliquez "
"sur la section 'mes détails' et puis cliquez le lien approprié"
#: www/account/19.php:44 www/account/6.php:42
msgid ""
"You are about to install a certificate, if you are using mozilla/netscape "
"based browsers you will not be informed that the certificate was installed "
"successfully, you can go into the options dialog box, security and manage "
"certificates to view if it was installed correctly however."
msgstr ""
20 years ago
#: www/wot.php:138
20 years ago
msgid "You are never allowed to Assure yourself!"
msgstr ""
20 years ago
#: www/wot.php:151
20 years ago
msgid "You are only allowed to Assure someone once!"
msgstr ""
20 years ago
#: www/help/2.php:45
msgid "You are putting your trust in people you don't know!"
msgstr ""
#: www/wot.php:250
20 years ago
#, php-format
msgid "You are receiving this email because you have assured %s %s (%s)."
msgstr ""
#: www/wot.php:229
20 years ago
#, php-format
msgid ""
20 years ago
"You are receiving this email because you have been assured by %s %s (%s)."
msgstr ""
#: www/wot/2.php:19
msgid ""
20 years ago
"You can also become a CAcert Assurer by seeking out a public notary, justice "
"of the peace, accountant, lawyer or bank manager. You will need to download "
"and print out a copy of the TTP.pdf and fill in your sections. You will need "
20 years ago
"to produce a photo copy of your ID, which the person assurance you will "
"inspect against the originals. Once they are satisfied the documents appear "
"to be genuine they need to sign the back of the photo copies, and fill in "
"their sections of the TTP document. Once you have had your ID verified by 2 "
"different people, pop the copies + forms in an envelope and post them to:"
msgstr ""
#: www/wot/4.php:19
msgid ""
20 years ago
"You can become a CAcert Assurer by seeking out trusted 3rd parties. You will "
"also need to download and print out a copy of the TTP.pdf and fill in your "
"sections. You will need to produce a photo copy of your ID, which the person "
20 years ago
"assuring you will inspect against the originals. Once they are satisfied the "
"documents appear to be genuine they need to sign the back of the photo "
"copies, and fill in their sections of the TTP document. Once you have had "
"your ID verified by 2 different people, pop the copies + forms in an "
"envelope and post them to:"
msgstr ""
20 years ago
#: www/index/0.php:54
msgid ""
"You can send digitally signed/encrypted emails; others can send encrypted "
"emails to you."
msgstr ""
20 years ago
#: includes/account.php:153
msgid ""
"You currently don't have access to the email address you selected, or you "
"haven't verified it yet."
msgstr ""
20 years ago
#: includes/account.php:1414 includes/account.php:1619
#: includes/account.php:1737
msgid "You don't have access to this area."
msgstr ""
20 years ago
#: www/wot.php:107
msgid "You don't have access to view these pages."
msgstr ""
20 years ago
#: www/wot.php:163 www/wot.php:170
msgid ""
"You failed to check all boxes to validate your adherence to the rules and "
"policies of CAcert"
msgstr ""
20 years ago
#: includes/account.php:891
msgid "You failed to correctly enter your current Pass Phrase."
msgstr ""
20 years ago
#: www/wot.php:180
msgid "You failed to enter a location and date of your meeting."
msgstr ""
#: www/index.php:91
msgid ""
"You failed to get all answers correct, system admins have been notified."
msgstr ""
20 years ago
#: www/index/0.php:114
msgid ""
"You get a vote in how CAcert (a non-profit association incorporated in "
"Australia) is run; be eligible for positions on the CAcert board."
msgstr ""
20 years ago
#: www/help/3.php:21
msgid ""
"You have now created a public/private key pair. The private key is stored "
"locally on your machine. The public portion is sent to CAcert in the form of "
"a CSR."
msgstr ""
#: www/wot.php:251
20 years ago
#, php-format
msgid "You issued them %s points and they now have %s points in total."
msgstr ""
#: www/wot/3.php:39
msgid ""
"You may charge a fee for your expenses if the applicant has been advised of "
"the amount prior to the meeting."
msgstr ""
20 years ago
#: www/index/0.php:56
msgid ""
"You must confirm it is your email address by responding to a 'ping' email "
"sent to it."
msgstr ""
#: www/index/0.php:86
msgid ""
"You must confirm that you are the owner (or authorized administrator) of the "
"domain by responding to a 'ping' email sent to either the email address "
"listed in the whois record, or one of the RFC-mandatory addresses "
"(hostmaster/postmaster/etc)."
msgstr ""
#: www/account/17.php:17 www/account/19.php:57 www/account/4.php:17
#: www/account/6.php:55
msgid "You must enable ActiveX for this to work."
msgstr "Vous devez activer ActiveX pour que ceci fonctionne."
#: www/wot/3.php:21
msgid "You must meet the applicant in person;"
msgstr ""
#: www/wot/3.php:22
msgid ""
"You must sight at least one form of government issued photo identification. "
"It's preferable if 2 forms of Government issued photo ID are presented, as "
"less points may be issued if there is any doubt on the person by the person "
"issuing points;"
msgstr ""
#: www/wot.php:239
20 years ago
msgid "You now have over 100 points and can start assuring others."
msgstr ""
#: www/wot.php:234
msgid ""
"You now have over 50 points, and can now have your name added to client "
"certificates, and issue server certificates for up to 2 years."
msgstr ""
20 years ago
#: www/help/2.php:15
msgid ""
"You see this all the time on the Internet - every time you go to a secure "
"page on a web site, for example to enter personal details, or to make a "
"purchase, every day you browse web sites that have been digitally signed by "
"a Certificate Authority that is accepted as having the authority to sign it. "
"This is all invisible to the user, except that you may be aware that you are "
"entering a secure zone (e.g. SSL and HTTPS)."
msgstr ""
20 years ago
#: includes/account.php:249
msgid ""
"You submitted invalid email addresses, or email address you no longer have "
"control of. Can't continue with certificate request."
msgstr ""
20 years ago
#: www/help/6.php:5
msgid ""
"You then need to add the domain you have control of to your account, which "
"you can do:"
msgstr ""
20 years ago
#: includes/account.php:1729
20 years ago
msgid "You tried to use an invalid language."
msgstr ""
#: www/wot.php:230
20 years ago
#, php-format
msgid "You were issued %s points and you now have %s points in total."
msgstr ""
#: www/index/0.php:106
msgid ""
"You will need to be issued 100 points by meeting with existing assurers from "
"the CAcert Web of Trust, who verify your identity using your government "
"issued photo identity documents; OR if it is too difficult to meet up with "
"existing assurers in your area, meet with two Trusted Third Party assurers "
"(notary public, justice of the peace, lawyer, bank manager, accountant) to "
"do the verifying."
msgstr ""
20 years ago
#: www/help/3.php:23
msgid ""
"You will now create a CSR. This information will be displayed on your "
"certificate, and identifies the owner of the key to users. The CSR is only "
"used to request the certificate. The following characters must be excluded "
"from your CSR fields, or your certificate may not work:"
msgstr ""
#: www/help/3.php:66
msgid "You will see a confirmation screen."
msgstr ""
#: www/help/4.php:8
msgid ""
"You will then be asked to enter information about your company into the "
"certificate. Below is a valid example:"
msgstr ""
#: www/help/3.php:15
msgid ""
"You'll prepare the request now, but you can only submit the request via the "
"online request forms. We do not accept CSRs via email."
msgstr ""
#: www/wot.php:255
20 years ago
msgid "You've Assured Another Member."
20 years ago
msgstr ""
#: www/verify.php:77
msgid ""
"You've attempted to verify the same domain a fourth time with an invalid "
"hash, subsequantly this request has been deleted in the system"
msgstr ""
#: www/wot.php:245
20 years ago
msgid "You've been Assured."
20 years ago
msgstr ""
#: www/account/43.php:145 www/wot/10.php:19
20 years ago
#, fuzzy
msgid "Your Assurance Points"
msgstr "Avis de modifications"
20 years ago
#: www/account/40.php:33 www/index/11.php:33
msgid "Your Email"
msgstr "Votre adresse email"
20 years ago
#: www/account/40.php:32 www/index/11.php:32
msgid "Your Name"
msgstr "Votre nom"
20 years ago
#: includes/account.php:895 www/index.php:107
msgid ""
"Your Pass Phrase has been updated and your primary email account has been "
"notified of the change."
msgstr ""
#: www/verify.php:56
msgid ""
"Your account and/or email address has been verified. You can now start "
"issuing certificates for this address."
msgstr ""
#: www/wot.php:277
msgid "Your account information has been updated."
msgstr ""
20 years ago
#: www/help/2.php:16
msgid ""
"Your browser includes special digital (root) certificates from a number of "
"these 'Certificate Authorities' by default, and all web sites use "
"certificates that are validated by one of these companies, which you as a "
"user implicitly trust every time you go to the secure part of a web site. "
"(You might ask, who validates the security of the Certificate Authorities, "
"and why should you trust them?!"
msgstr ""
20 years ago
#: includes/account.php:343 includes/account.php:549 includes/account.php:598
#: includes/account.php:716 includes/account.php:1066
20 years ago
#: includes/account.php:1113 includes/account.php:1279
#: includes/account.php:1331
msgid ""
"Your certificate request has failed to be processed correctly, please try "
"submitting it again."
msgstr ""
20 years ago
#: www/help/3.php:34
msgid "Your country, state and city."
msgstr ""
20 years ago
#: includes/account.php:162
#, php-format
msgid "Your default email address has been updated to '%s'."
msgstr ""
20 years ago
#: includes/account.php:863
20 years ago
#, fuzzy
msgid "Your details have been updated with the database."
20 years ago
msgstr "'%s' vient d'être mis à jour dans la base de données."
#: www/wot/7.php:173
msgid "Your details have been updated."
msgstr ""
#: www/verify.php:98
msgid ""
"Your domain has been verified. You can now start issuing certificates for "
"this domain."
msgstr ""
#: www/wot.php:290
msgid "Your email has been sent to "
msgstr ""
#: www/index/2.php:16
msgid ""
"Your information has been submitted into our system. You will now be sent an "
"email with a web link, you need to open that link in your web browser within "
"24 hours or your information will be removed from our system!"
msgstr ""
20 years ago
"Vos informations ont été soumises à notre système. Vous allez maintenant "
"recevoir un email avec un lien dynamique. Vous devez suivre ce lien avec "
"votre browser dans moins de 24 heures, sinon vos informations seront "
20 years ago
"supprimées de notre système!"
20 years ago
#: includes/account.php:1722
20 years ago
msgid "Your language setting has been updated."
msgstr ""
20 years ago
#: www/account.php:28 www/index.php:334
msgid "Your message has been sent."
msgstr ""
20 years ago
#: www/help/3.php:48
msgid "and"
msgstr ""
#: www/account/13.php:47 www/index/1.php:42 www/index/5.php:26
msgid "dd/mm/yyyy"
msgstr "jj/mm/aaaa"
20 years ago
#: www/help/6.php:3 www/help/6.php:5 www/help/6.php:9
msgid "here"
msgstr ""
#: www/help/3.php:49
msgid ""
"lines. Do not copy any extra line feeds or carriage returns at the beginning "
"or end of the certificate. Save the certificate into a text editor like "
"Notepad. Save the certificate with an extension of .cer and a meaningful "
"name like certificate.cer"
msgstr ""
#: www/account/13.php:32 www/account/13.php:42 www/index/1.php:27
#: www/index/1.php:37
msgid "optional"
msgstr "facultatif"
20 years ago
#: includes/account.php:1498 includes/account.php:1545
#: includes/account.php:1557
msgid "to continue."
msgstr ""
20 years ago
#: includes/account.php:720 includes/account.php:1117 www/account/19.php:45
#: www/account/6.php:43
20 years ago
#, fuzzy
msgid "to install your certificate."
20 years ago
msgstr "Installation de votre certificat"
#: www/help/4.php:7
msgid "writing new private key to 'private.key'"
msgstr ""
20 years ago
# I can't understand... What's AUP ?
# Where can I find this text in the website ?
#~ msgid "Insert AUP for certificate use to cover our ass..."
#~ msgstr "Insert AUP for certificate use to cover our ass..."
20 years ago
#, fuzzy
#~ msgid "Contact Notary"
#~ msgstr "Contactez-nous"
20 years ago
#~ msgid "Email Notary"
#~ msgstr "Email du notaire"
#~ msgid "Find a Notary"
#~ msgstr "Trouver un notaire"
20 years ago
#, fuzzy
#~ msgid "Notarisation Points"
#~ msgstr "Avis de modifications"