[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#211832: marked as done (ssh: spanish debconf template update)



Your message dated Sat, 15 Nov 2003 20:47:26 -0500
with message-id <E1ALC0c-0003wU-00@auric.debian.org>
and subject line Bug#211832: fixed in openssh 1:3.6.1p2-10
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at maintonly) by bugs.debian.org; 20 Sep 2003 14:36:30 +0000
>From valyag@dat.etsit.upm.es Sat Sep 20 09:36:11 2003
Return-path: <valyag@dat.etsit.upm.es>
Received: from dat.etsit.upm.es [138.100.17.73] 
	by master.debian.org with smtp (Exim 3.35 1 (Debian))
	id 1A0iqE-0003cQ-00; Sat, 20 Sep 2003 09:36:06 -0500
Received: (qmail 1351 invoked by uid 1225); 20 Sep 2003 14:36:05 -0000
Date: Sat, 20 Sep 2003 16:36:05 +0200
From: Carlos Valdivia =?iso-8859-15?Q?Yag=FCe?= <valyag@dat.etsit.upm.es>
To: Debian Bug Tracking System <maintonly@bugs.debian.org>
Subject: ssh: spanish debconf template update
Message-ID: <20030920143605.GA28241@dat.etsit.upm.es>
Mime-Version: 1.0
Content-Type: multipart/mixed; boundary="TB36FDmn/VVEgNH/"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
X-Reportbug-Version: 2.28
User-Agent: Mutt/1.5.4i
Delivered-To: maintonly@bugs.debian.org
X-Spam-Status: No, hits=-11.3 required=4.0
	tests=HAS_PACKAGE,PATCH_UNIFIED_DIFF
	autolearn=ham version=2.53-bugs.debian.org_2003_9_16
X-Spam-Level: 
X-Spam-Checker-Version: SpamAssassin 2.53-bugs.debian.org_2003_9_16 (1.174.2.15-2003-03-30-exp)


--TB36FDmn/VVEgNH/
Content-Type: text/plain; charset=iso-8859-15
Content-Disposition: inline
Content-Transfer-Encoding: 8bit

Package: ssh
Version: 1:3.6.1p2-3
Severity: wishlist

I've updated the spanish translation of debconf templates. Please, find
it attached.

Ciao, Carlos.

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux tornado 2.4.20 #1 SMP Wed Mar 19 02:05:39 CET 2003 i686
Locale: LANG=es_ES@euro, LC_CTYPE=es_ES@euro

Versions of packages ssh depends on:
ii  adduser                     3.51         Add and remove users and groups
ii  debconf                     1.3.8        Debian configuration management sy
ii  libc6                       2.3.2-7      GNU C Library: Shared libraries an
ii  libpam-modules              0.76-13      Pluggable Authentication Modules f
ii  libpam0g                    0.76-13      Pluggable Authentication Modules l
ii  libssl0.9.7                 0.9.7b-2     SSL shared libraries
ii  libwrap0                    7.6-ipv6.1-3 Wietse Venema's TCP wrappers libra
ii  zlib1g                      1:1.1.4-14   compression library - runtime

-- debconf information excluded

-- 
Carlos Valdivia Yagüe <valyag@dat.etsit.upm.es>

--TB36FDmn/VVEgNH/
Content-Type: text/plain; charset=iso-8859-15
Content-Disposition: attachment; filename="openssh_1%3a3.6.1p2-9_es.po"
Content-Transfer-Encoding: 8bit

#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
# Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 3.6.1p2-9\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2003-09-12 21:03+0100\n"
"PO-Revision-Date: 2003-09-20 16:40+0200\n"
"Last-Translator: Carlos Valdivia Yagüe <valyag@dat.etsit.upm.es>\n"
"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-15\n"
"Content-Transfer-Encoding: 8bit\n"

#. Description
#: ../templates.master:3
msgid "Privilege separation"
msgstr "Separación de privilegios"

#. Description
#: ../templates.master:3
msgid ""
"Privilege separation is turned on by default, so if you decide you want it "
"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
"sshd_config."
msgstr ""
"La separación de privilegios está activa por defecto, por lo que si decide "
"desactivarla, tiene que añadir \"UsePrivilegeSeparation no\" al fichero /etc/"
"ssh/sshd_config."

#. Description
#: ../templates.master:19
msgid "Enable Privilege separation"
msgstr "Activar separación de privilegios"

#. Description
#: ../templates.master:19
msgid ""
"This version of OpenSSH contains the new privilege separation option. This "
"significantly reduces the quantity of code that runs as root, and therefore "
"reduces the impact of security holes in sshd."
msgstr ""
"Esta versión de OpenSSH incluye una nueva opción de separación de "
"privilegios que reduce significativamente la cantidad de código que se "
"ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
"seguridad en sshd."

#. Description
#: ../templates.master:19
msgid ""
"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
"session modules that need to run as root (pam_mkhomedir, for example) will "
"fail, and PAM keyboard-interactive authentication won't work."
msgstr ""
"Desafortunadamente, la separación de privilegios no funciona correctamente "
"con PAM. Cualquier módulo PAM que necesite ejecutarse como root (como, por "
"ejemplo, pam_mkhomedir) y la autentificación interactiva PAM con teclado no "
"funcionarán."

#. Description
#: ../templates.master:19
msgid ""
"Since you've opted to have me generate an sshd_config file for you, you can "
"choose whether or not to have privilege separation turned on or not. Unless "
"you know you need to use PAM features that won't work with this option, you "
"should enable it."
msgstr ""
"Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
"decidir ahora si quiere activar la opción de separación de privilegios. A "
"menos que necesite usar ciertas características de PAM que no funcionan "
"con esta opción, debería responder sí a esta pregunta."

#. Description
#: ../templates.master:36
msgid "Generate new configuration file"
msgstr "Generar un nuevo fichero de configuración"

#. Description
#: ../templates.master:36
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. I can now generate you a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customisations you made with the old version."
msgstr ""
"Esta versión de OpenSSH tiene un fichero de configuración considerablemente "
"diferente del incluido en Debian Potato, que es la versión desde la que "
"parece estar actualizando. Puede crear automáticamente un nuevo fichero de "
"configuración (/etc/ssh/sshd_config), que funcionará con la nueva versión "
"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
"antigua."

#. Description
#: ../templates.master:36
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
"ssh directly in as root). It is the opinion of the maintainer that this is "
"the correct default (see README.Debian for more details), but you can always "
"edit sshd_config and set it to no if you wish."
msgstr ""
"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
"opción 'PermitRootLogin', por lo que cualquiera que conozca la contraseña de "
"root podrá entrar mediante ssh directamente como root. En opinión del "
"mantenedor ésta es la opción predeterminada más adecuada (puede leer README."
"Debian si quiere conocer más detalles), pero siempre puede editar "
"sshd_config y poner no si lo desea."

#. Description
#: ../templates.master:36
msgid ""
"It is strongly recommended that you let me generate a new configuration file "
"for you."
msgstr ""
"Es muy recomendable que permita que se genere un nuevo fichero de "
"configuración ahora."

#. Description
#: ../templates.master:55
msgid "Allow SSH protocol 2 only"
msgstr "Permitir sólo la versión 2 del protocolo SSH"

#. Description
#: ../templates.master:55
msgid ""
"This version of OpenSSH supports version 2 of the ssh protocol, which is "
"much more secure.  Disabling ssh 1 is encouraged, however this will slow "
"things down on low end machines and might prevent older clients from "
"connecting (the ssh client shipped with \"potato\" is affected)."
msgstr ""
"Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es mucho "
"más segura que la anterior. Se recomienda desactivar la versión 1, aunque "
"funcionará más lento en máquinas modestas y puede impedir que se conecten "
"clientes antiguos, como, por ejemplo, el incluido en \"potato\"."

#. Description
#: ../templates.master:55
msgid ""
"Also please note that keys used for protocol 1 are different so you will not "
"be able to use them if you only allow protocol 2 connections."
msgstr ""
"También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
"diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
"mediante la versión 2 del protocolo."

#. Description
#: ../templates.master:55
msgid ""
"If you later change your mind about this setting, README.Debian has "
"instructions on what to do to your sshd_config file."
msgstr ""
"Si más tarde cambia de opinión, el fichero README.Debian contiene "
"instrucciones sobre cómo modificar en el fichero sshd_config."

#. Description
#: ../templates.master:69
msgid "ssh2 keys merged in configuration files"
msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"

#. Description
#: ../templates.master:69
msgid ""
"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
"needed. They will still be read in order to maintain backwards compatibility"
msgstr ""
"A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para las "
"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
"authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para "
"mantener compatibilidad hacia atrás."

#. Description
#: ../templates.master:78
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"

#. Description
#: ../templates.master:78
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""
"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que "
"no sea muy buena idea."

#. Description
#: ../templates.master:78
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
"daemon line in the stop section of the file."
msgstr ""
"Puede arreglarlo añadiendo \"--pidfile /var/run/sshd.pid\" a la línea 'start-"
"stop-daemon', en la sección 'stop' del fichero."

#. Description
#: ../templates.master:88
msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."

#. Description
#: ../templates.master:88
msgid ""
"For security reasons, the Debian version of ssh has ForwardX11 and "
"ForwardAgent set to ``off'' by default."
msgstr ""
"Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
"ForwardX11 y ForwardAgent desactivadas."

#. Description
#: ../templates.master:88
msgid ""
"You can enable it for servers you trust, either in one of the configuration "
"files, or with the -X command line option."
msgstr ""
"Puede activar estas opciones para los servidores en los que confíe, en los "
"ficheros de configuración o con la opción -X en línea de comandos."

#. Description
#: ../templates.master:88
msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."

#. Description
#: ../templates.master:99
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr "Aviso: tiene rsh-server instalado"

#. Description
#: ../templates.master:99
msgid ""
"having rsh-server installed undermines the security that you were probably "
"wanting to obtain by installing ssh.  I'd advise you to remove that package."
msgstr ""
"Tener rsh-server instalado representa un menoscabo de la seguridad que "
"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
"paquete."

#. Description
#: ../templates.master:106
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr "Aviso: tiene telnetd instalado"

#. Description
#: ../templates.master:106
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted login/"
"password and session information over the network."
msgstr ""
"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
"contraseñas, nombres de usuario y demás información de las sesiones telnet "
"no viajen sin cifrar por la red."

#. Description
#: ../templates.master:114
msgid "Warning: you must create a new host key"
msgstr "Aviso: debe crear una nueva clave para su servidor"

#. Description
#: ../templates.master:114
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
"not handle this host key file, and I can't find the ssh-keygen utility from "
"the old (non-free) SSH installation."
msgstr ""
"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
"utilidad ssh-keygen incluida en el paquete ssh no libre."

#. Description
#: ../templates.master:114
msgid "You will need to generate a new host key."
msgstr "Necesitará generar una nueva clave para su servidor."

#. Description
#: ../templates.master:124
msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"

#. Description
#: ../templates.master:124
msgid ""
"You have the option of installing the ssh-keysign helper with the SUID bit "
"set."
msgstr ""
"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
"root)."

#. Description
#: ../templates.master:124
msgid ""
"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
"based authentication."
msgstr ""
"Si hace ssh-keysign SUID, podrá usar la autentificiación basada en servidor "
"de la versión 2 del protocolo SSH."

#. Description
#: ../templates.master:124
msgid ""
"If in doubt, I suggest you install it with SUID.  If it causes problems you "
"can change your mind later by running:   dpkg-reconfigure ssh"
msgstr ""
"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."

#. Description
#: ../templates.master:137
msgid "Do you want to run the sshd server?"
msgstr "¿Quiere ejecutar el servidor sshd?"

#. Description
#: ../templates.master:137
msgid "This package contains both the ssh client, and the sshd server."
msgstr "Este paquete contiene el cliente ssh y el servidor sshd."

#. Description
#: ../templates.master:137
msgid ""
"Normally the sshd Secure Shell Server will be run to allow remote logins via "
"ssh."
msgstr ""
"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
"permitir el acceso remoto mediante ssh."

#. Description
#: ../templates.master:137
msgid ""
"If you are only interested in using the ssh client for outbound connections "
"on this machine, and don't want to log into it at all using ssh, then you "
"can disable sshd here."
msgstr ""
"Si sólo está interesado en usar el cliente ssh en conexiones salientes del "
"sistema y no quiere acceder a él mediante ssh, entonces puede desactivar "
"sshd."

#. Description
#: ../templates.master:149
msgid "Environment options on keys have been deprecated"
msgstr "Las opciones de entorno para las claves, en desuso"

#. Description
#: ../templates.master:149
msgid ""
"This version of OpenSSH disables the environment option for public keys by "
"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
"are using this option in an authorized_keys file, beware that the keys in "
"question will no longer work until the option is removed."
msgstr ""
"Esta versión de OpenSSH tiene desactivada por defecto la opción de entorno "
"para las claves públicas, para evitar ciertos ataques (por ejemplo, basados "
"en LD_PRELOAD). Si utiliza esta opción en un fichero authorized_keys, las "
"claves implicadas no funcionarán hasta que borre la opción."

#. Description
#: ../templates.master:149
msgid ""
"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
"sshd_config after the upgrade is complete, taking note of the warning in the "
"sshd_config(5) manual page."
msgstr ""
"Para volver a activar esta opción, escriba \"PermitUserEnvironment yes\" en /"
"etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el "
"aviso de la página de manual de sshd_config(5)."

#~ msgid ""
#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
#~ "separation will not work at all, and your sshd will fail to start unless "
#~ "you explicitly turn privilege separation off."
#~ msgstr ""
#~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios "
#~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive."

--TB36FDmn/VVEgNH/
Content-Type: text/plain; charset=iso-8859-15
Content-Disposition: attachment; filename="update_es.po.patch"
Content-Transfer-Encoding: 8bit

--- openssh_1%3a3.6.1p2-9_es.po.orig	2003-09-20 16:30:34.000000000 +0200
+++ openssh_1%3a3.6.1p2-9_es.po	2003-09-20 16:34:23.000000000 +0200
@@ -15,10 +15,10 @@
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: openssh 3.6.1p2-3\n"
+"Project-Id-Version: openssh 3.6.1p2-9\n"
 "Report-Msgid-Bugs-To: \n"
 "POT-Creation-Date: 2003-09-12 21:03+0100\n"
-"PO-Revision-Date: 2003-06-21 15:30+0200\n"
+"PO-Revision-Date: 2003-09-20 16:40+0200\n"
 "Last-Translator: Carlos Valdivia Yagüe <valyag@dat.etsit.upm.es>\n"
 "Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
 "MIME-Version: 1.0\n"
@@ -72,7 +72,6 @@
 
 #. Description
 #: ../templates.master:19
-#, fuzzy
 msgid ""
 "Since you've opted to have me generate an sshd_config file for you, you can "
 "choose whether or not to have privilege separation turned on or not. Unless "
@@ -81,9 +80,8 @@
 msgstr ""
 "Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
 "decidir ahora si quiere activar la opción de separación de privilegios. A "
-"menos que utilice la versión 2.0 (en cuyo caso debe responer no aquí o sshd "
-"no arrancará) o sepa que necesita usar ciertas características de PAM que "
-"funcionan con esta opción, debería responder sí a esta pregunta."
+"menos que necesite usar ciertas características de PAM que no funcionan "
+"con esta opción, debería responder sí a esta pregunta."
 
 #. Description
 #: ../templates.master:36

--TB36FDmn/VVEgNH/--

---------------------------------------
Received: (at 211832-close) by bugs.debian.org; 16 Nov 2003 01:54:05 +0000
>From katie@auric.debian.org Sat Nov 15 19:53:54 2003
Return-path: <katie@auric.debian.org>
Received: from auric.debian.org [206.246.226.45] 
	by master.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1ALC6e-00041Z-00; Sat, 15 Nov 2003 19:53:40 -0600
Received: from katie by auric.debian.org with local (Exim 3.35 1 (Debian))
	id 1ALC0c-0003wU-00; Sat, 15 Nov 2003 20:47:26 -0500
From: Colin Watson <cjwatson@debian.org>
To: 211832-close@bugs.debian.org
X-Katie: $Revision: 1.43 $
Subject: Bug#211832: fixed in openssh 1:3.6.1p2-10
Message-Id: <E1ALC0c-0003wU-00@auric.debian.org>
Sender: Archive Administrator <katie@auric.debian.org>
Date: Sat, 15 Nov 2003 20:47:26 -0500
Delivered-To: 211832-close@bugs.debian.org

Source: openssh
Source-Version: 1:3.6.1p2-10

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh_3.6.1p2-10.diff.gz
  to pool/main/o/openssh/openssh_3.6.1p2-10.diff.gz
openssh_3.6.1p2-10.dsc
  to pool/main/o/openssh/openssh_3.6.1p2-10.dsc
ssh-askpass-gnome_3.6.1p2-10_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_3.6.1p2-10_powerpc.deb
ssh_3.6.1p2-10_powerpc.deb
  to pool/main/o/openssh/ssh_3.6.1p2-10_powerpc.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 211832@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 16 Nov 2003 01:14:16 +0000
Source: openssh
Binary: ssh-askpass-gnome ssh
Architecture: source powerpc
Version: 1:3.6.1p2-10
Distribution: unstable
Urgency: low
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 ssh        - Secure rlogin/rsh/rcp replacement (OpenSSH)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 211832 212117 212497 212959 215372 217696 217964 219844
Changes: 
 openssh (1:3.6.1p2-10) unstable; urgency=low
 .
   * Use --retry in init script when restarting rather than sleeping, to make
     sure the old process is dead (thanks, Herbert Xu; closes: #212117).
     Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
   * Update debconf template translations:
     - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
     - Danish (thanks, Morten Brix Pedersen; closes: #217964).
     - Japanese (thanks, Kenshi Muto; closes: #212497).
     - Russian (thanks, Ilgiz Kalmetev).
     - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
   * Add Dutch debconf template translation (thanks, cobaco;
     closes: #215372).
   * Update config.guess and config.sub from autotools-dev 20031007.1
     (closes: #217696).
   * Implement New World Order for PAM configuration, including
     /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
     - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
       in your environment. See README.Debian.
   * Add more commentary to /etc/pam.d/ssh.
Files: 
 2037ff4794f3c1b467edab83dd168293 850 net standard openssh_3.6.1p2-10.dsc
 97105ffd3c1e3b5db979d89fd4e8fbab 102122 net standard openssh_3.6.1p2-10.diff.gz
 69454fa1e2a5e856f3e9634a01702d00 701106 net standard ssh_3.6.1p2-10_powerpc.deb
 c397e41ceb0e70ce117dfdb8a7e96c9e 44812 gnome optional ssh-askpass-gnome_3.6.1p2-10_powerpc.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQE/ttOT9t0zAhD6TNERAowxAJ4+ZIpugEThlHkfr4UFK8e18fGZ0wCffVeo
HokAgzqNwKX4BssBbigcWdA=
=sWVy
-----END PGP SIGNATURE-----




Reply to: