RootCfgDefn_fr.properties revision 5a3bd0ef762b8a3238869ac9963194555e39e6a7
0N/Auser-friendly-name=Root
0N/Auser-friendly-plural-name=Roots
0N/Asynopsis=The root configuration provides an entry point to the rest of the OpenDS Directory Server configuration.
0N/Atag.core-server.synopsis=Core server
0N/Atag.database.synopsis=Caching and back-ends
0N/Atag.logging.synopsis=Logging
0N/Atag.replication.synopsis=Replication
0N/Atag.security.synopsis=Authentication and authorization
0N/Atag.user-management.synopsis=User management
0N/Arelation.access-control-handler.user-friendly-name=Access Control Handler
0N/Arelation.access-control-handler.synopsis=Access Control Handlers manage the application-wide access control. The OpenDS access control handler is defined through an extensible interface, so that alternate implementations can be created. Only one access control handler may be active in the server at any given time.
0N/Arelation.access-control-handler.description=Note that OpenDS also has a privilege subsystem, which may have an impact on what clients may be allowed to do in the server. For example, any user with the bypass-acl privilege is not subject to access control checking regardless of whether the access control implementation is enabled.
0N/Arelation.account-status-notification-handler.user-friendly-name=Account Status Notification Handler
0N/Arelation.account-status-notification-handler.user-friendly-plural-name=Account Status Notification Handlers
0N/Arelation.account-status-notification-handler.synopsis=Account Status Notification Handlers are invoked to provide notification to users in some form (for example, by an email message) when the status of a user's account has changed in some way. The Account Status Notification Handler can be used to notify the user and/or administrators of the change.
0N/Arelation.administration-connector.user-friendly-name=Administration Connector
0N/Arelation.administration-connector.synopsis=The Administration Connector is used to interact with administration tools using LDAP.
0N/Arelation.administration-connector.description=It is a dedicated entry point for administration.
0N/Arelation.alert-handler.user-friendly-name=Alert Handler
0N/Arelation.alert-handler.user-friendly-plural-name=Alert Handlers
0N/Arelation.alert-handler.synopsis=Alert Handlers are used to notify administrators of significant problems or notable events that occur in the Directory Server.
0N/Arelation.attribute-syntax.user-friendly-name=Attribute Syntax
0N/Arelation.attribute-syntax.user-friendly-plural-name=Attribute Syntaxes
0N/Arelation.attribute-syntax.synopsis=Attribute Syntaxes define the type of data that may be stored in an attribute with that syntax. A syntax is generally associated with a set of matching rules that indicate how to perform matching operations against values of that syntax.
0N/Arelation.backend.user-friendly-name=Backend
0N/Arelation.backend.user-friendly-plural-name=Backends
0N/Arelation.backend.synopsis=Backends are responsible for providing access to the underlying data presented by the server.
0N/Arelation.backend.description=The data may be stored locally in an embedded database, remotely in an external system, or generated on the fly (for example, calculated from other information that is available).
0N/Arelation.certificate-mapper.user-friendly-name=Certificate Mapper
0N/Arelation.certificate-mapper.user-friendly-plural-name=Certificate Mappers
0N/Arelation.certificate-mapper.synopsis=Certificate Mappers are responsible for establishing a mapping between a client certificate and the entry for the user that corresponds to that certificate.
0N/Arelation.connection-handler.user-friendly-name=Connection Handler
0N/Arelation.connection-handler.user-friendly-plural-name=Connection Handlers
0N/Arelation.connection-handler.synopsis=Connection Handlers are responsible for handling all interaction with the clients, including accepting the connections, reading requests, and sending responses.
0N/Arelation.crypto-manager.user-friendly-name=Crypto Manager
0N/Arelation.crypto-manager.synopsis=The Crypto Manager provides a common interface for performing compression, decompression, hashing, encryption and other kinds of cryptographic operations.
0N/Arelation.entry-cache.user-friendly-name=Entry Cache
0N/Arelation.entry-cache.user-friendly-plural-name=Entry Caches
0N/Arelation.entry-cache.synopsis=Entry Caches are responsible for caching entries which are likely to be accessed by client applications in order to improve Directory Server performance.
0N/Arelation.extended-operation-handler.user-friendly-name=Extended Operation Handler
0N/Arelation.extended-operation-handler.user-friendly-plural-name=Extended Operation Handlers
0N/Arelation.extended-operation-handler.synopsis=Extended Operation Handlers processes the different types of extended operations in the server.
0N/Arelation.extension.user-friendly-name=Extension
0N/Arelation.extension.user-friendly-plural-name=Extensions
0N/Arelation.extension.synopsis=The Extension allows to extend the configuration with new type of objects.
0N/Arelation.extension.description=It is an entry point for extensions that requires configuration objects that does not inherit from an existing top-level object.
0N/Arelation.global-configuration.user-friendly-name=Global Configuration
0N/Arelation.global-configuration.synopsis=The Global contains properties that affect the overall operation of the OpenDS Directory Server .
0N/Arelation.group-implementation.user-friendly-name=Group Implementation
0N/Arelation.group-implementation.user-friendly-plural-name=Group Implementations
0N/Arelation.group-implementation.synopsis=Group Implementations define named collections of users.
0N/Arelation.group-implementation.description=Different group implementations may have different ways of determining membership. For example, some groups may explicitly list the members, and/or they may dynamically determine membership.
0N/Arelation.identity-mapper.user-friendly-name=Identity Mapper
0N/Arelation.identity-mapper.user-friendly-plural-name=Identity Mappers
0N/Arelation.identity-mapper.synopsis=Identity Mappers are responsible for establishing a mapping between an identifier string provided by a client, and the entry for the user that corresponds to that identifier. Identity Mappers are used to process several SASL mechanisms to map an authorization ID (e.g., a Kerberos principal when using GSSAPI) to a directory user. They are also used when processing requests with the proxied authorization control.
0N/Arelation.key-manager-provider.user-friendly-name=Key Manager Provider
0N/Arelation.key-manager-provider.user-friendly-plural-name=Key Manager Providers
0N/Arelation.key-manager-provider.synopsis=Key Manager Providers are responsible for managing the key material that is used to authenticate an SSL connection to its peer.
0N/Arelation.key-manager-provider.description=Key Manager Providers essentially provide access to the certificate that is used by the server when performing SSL or StartTLS negotiation.
0N/Arelation.log-publisher.user-friendly-name=Log Publisher
0N/Arelation.log-publisher.user-friendly-plural-name=Log Publishers
0N/Arelation.log-publisher.synopsis=Log Publishers are responsible for distributing log messages from different loggers to a destination.
0N/Arelation.log-retention-policy.user-friendly-name=Log Retention Policy
0N/Arelation.log-retention-policy.user-friendly-plural-name=Log Retention Policies
0N/Arelation.log-retention-policy.synopsis=Log Retention Policies are used to specify when log files should be cleaned.
0N/Arelation.log-rotation-policy.user-friendly-name=Log Rotation Policy
0N/Arelation.log-rotation-policy.user-friendly-plural-name=Log Rotation Policies
0N/Arelation.log-rotation-policy.synopsis=Log Rotation Policies are used to specify when log files should be rotated.
0N/Arelation.matching-rule.user-friendly-name=Matching Rule
0N/Arelation.matching-rule.user-friendly-plural-name=Matching Rules
0N/Arelation.matching-rule.synopsis=Matching Rules define a set of rules for performing matching operations against assertion values.
0N/Arelation.matching-rule.description=Matching rules are frequently associated with an attribute syntax and are used to compare values according to that syntax. For example, the distinguishedNameEqualityMatch matching rule can be used to determine whether two DNs are equal and can ignore unnecessary spaces around commas and equal signs, differences in capitalization in attribute names, an so on.
0N/Arelation.monitor-provider.user-friendly-name=Monitor Provider
0N/Arelation.monitor-provider.user-friendly-plural-name=Monitor Providers
0N/Arelation.monitor-provider.synopsis=Monitor Providers can be used to provide information about the state of the server or one of its components.
0N/Arelation.monitor-provider.description=This information is useful for monitoring or troubleshooting.
0N/Arelation.network-group.user-friendly-name=Network Group
0N/Arelation.network-group.user-friendly-plural-name=Network Groups
0N/Arelation.network-group.synopsis=The Network Group is used to classify incoming connections and route requests to workflows.
0N/Arelation.password-generator.user-friendly-name=Password Generator
0N/Arelation.password-generator.user-friendly-plural-name=Password Generators
0N/Arelation.password-generator.synopsis=Password Generators are used by the password modify extended operation to construct a new password for the user.
0N/Arelation.password-generator.description=The server allows any number of password validators to be defined. This can impose any kinds of restrictions on the characteristics of valid passwords. Therefore, it is not feasible for the server to attempt to generate a password on its own that will meet all the requirements of all the validators. The password generator makes it possible to provide custom logic for creating a new password.
0N/Arelation.password-policy.user-friendly-name=Password Policy
0N/Arelation.password-policy.user-friendly-plural-name=Password Policies
0N/Arelation.password-policy.synopsis=Password Policies define a number of password management rules, as well as requirements for authentication processing.
0N/Arelation.password-storage-scheme.user-friendly-name=Password Storage Scheme
0N/Arelation.password-storage-scheme.user-friendly-plural-name=Password Storage Schemes
0N/Arelation.password-storage-scheme.synopsis=Password Storage Schemes encode new passwords provided by users so that they are stored in an encoded manner. This makes it difficult or impossible for someone to determine the clear-text passwords from the encoded values.
0N/Arelation.password-storage-scheme.description=Password Storage Schemes also determine whether a clear-text password provided by a client matches the encoded value stored in the server.
0N/Arelation.password-validator.user-friendly-name=Password Validator
0N/Arelation.password-validator.user-friendly-plural-name=Password Validators
0N/Arelation.password-validator.synopsis=Password Validators are responsible for determining whether a proposed password is acceptable for use and could include checks like ensuring it meets minimum length requirements, that it has an appropriate range of characters, or that it is not in the history.
0N/Arelation.password-validator.description=The password policy for a user specifies the set of password validators that should be used whenever that user provides a new password. In order to activate a password validator, the corresponding configuration entry must be enabled, and the DN of that entry should be included in the password-validator attribute of the password policy in which you want that validator active. All password validator configuration entries must contain the password-validator structural objectclass.
0N/Arelation.plugin-root.user-friendly-name=Plugin Root
0N/Arelation.plugin-root.synopsis=The Plugin Root defines the parent entry for all plug-ins defined in the server.
0N/Arelation.plugin-root.description=It can also include configuration attributes that define the order in which those plug-ins are to be loaded and invoked.
0N/Arelation.root-dn.user-friendly-name=Root DN
0N/Arelation.root-dn.synopsis=The Root DN configuration contains all the Root DN Users defined in the Directory Server. In addition, it also defines the default set of privileges that Root DN Users automatically inherit.
0N/Arelation.root-dse-backend.user-friendly-name=Root DSE Backend
0N/Arelation.root-dse-backend.synopsis=The Root DSE Backend contains the Directory Server root DSE.
0N/Arelation.root-dse-backend.description=This is a special meta-backend that dynamically generates the root DSE entry for base-level searches and simply redirects to other backends for operations in other scopes.
0N/Arelation.sasl-mechanism-handler.user-friendly-name=SASL Mechanism Handler
0N/Arelation.sasl-mechanism-handler.user-friendly-plural-name=SASL Mechanism Handlers
0N/Arelation.sasl-mechanism-handler.synopsis=The SASL mechanism handler configuration entry is the parent for all SASL mechanism handlers defined in the OpenDS Directory Server.
0N/Arelation.sasl-mechanism-handler.description=SASL mechanism handlers are responsible for authenticating users during the course of processing a SASL (Simple Authentication and Security Layer, as defined in RFC 4422) bind.
0N/Arelation.synchronization-provider.user-friendly-name=Synchronization Provider
0N/Arelation.synchronization-provider.user-friendly-plural-name=Synchronization Providers
0N/Arelation.synchronization-provider.synopsis=Synchronization Providers are responsible for handling synchronization of the Directory Server data with other OpenDS instances or other data repositories.
0N/Arelation.synchronization-provider.description=The OpenDS Directory Server takes a centralized approach to replication, rather than the point-to-point approach taken by Sun Java System Directory Server. In OpenDS, one or more replication servers are created in the environment. The replication servers typically do not store user data but keep a log of all changes made within the topology. Each Directory Server instance in the topology is pointed at the replication servers. This plan simplifies the deployment and management of the environment. Although you can run the replication server on the same system (or even in the same instance) as the Directory Server, the two servers can be separated onto different systems. This approach can provide better performance or functionality in large environments.
0N/Arelation.trust-manager-provider.user-friendly-name=Trust Manager Provider
0N/Arelation.trust-manager-provider.user-friendly-plural-name=Trust Manager Providers
0N/Arelation.trust-manager-provider.synopsis=Trust Manager Providers determine whether to trust presented certificates.
0N/Arelation.virtual-attribute.user-friendly-name=Virtual Attribute
0N/Arelation.virtual-attribute.user-friendly-plural-name=Virtual Attributes
0N/Arelation.virtual-attribute.synopsis=Virtual Attributes are responsible for dynamically generating attribute values that appear in entries but are not persistently stored in the backend.
0N/Arelation.virtual-attribute.description=Virtual attributes are associated with a virtual attribute provider, which contains the logic for generating the value.
0N/Arelation.workflow.user-friendly-name=Workflow
0N/Arelation.workflow.user-friendly-plural-name=Workflows
0N/Arelation.workflow.synopsis=The Workflow is a list of processing steps (Work Flow Elements) that are applied to data as it is retrieved from the Directory Server.
0N/Arelation.workflow-element.user-friendly-name=Workflow Element
0N/Arelation.workflow-element.user-friendly-plural-name=Workflow Elements
0N/Arelation.workflow-element.synopsis=Workflow Elements implement a single processing step in a Work Flow.
0N/Arelation.workflow-element.description=A Workflow Element can perform a task such as mapping DNs, renaming attributes, filtering attributes, joining data sources, proxying, or load-balancing. The simplest Workflow Element is the Local Backend Work Flow Element, which routes data to a Backend.
0N/Arelation.work-queue.user-friendly-name=Work Queue
0N/Arelation.work-queue.synopsis=The Work Queue provides the configuration for the server work queue and is responsible for ensuring that requests received from clients are processed in a timely manner.
0N/Arelation.work-queue.description=Only a single work queue can be defined in the server. Whenever a connection handler receives a client request, it should place the request in the work queue to be processed appropriately.
0N/A