[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#234777: marked as done (openssh: Italian debconf translation)



Your message dated Sat, 06 Mar 2004 14:17:17 -0500
with message-id <E1AzhIT-0002eo-00@newraff.debian.org>
and subject line Bug#234777: fixed in openssh 1:3.8p1-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 25 Feb 2004 18:29:45 +0000
>From rgini@inwind.it Wed Feb 25 10:29:45 2004
Return-path: <rgini@inwind.it>
Received: from mailr-1.tiscali.it [212.123.84.81] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1Aw3mz-0003IL-00; Wed, 25 Feb 2004 10:29:45 -0800
Received: from ppp-62-10-10-117.dialup.tiscali.it (HELO inwind.it) (62.10.10.117)
  by mailr-1.tiscali.it with ESMTP; 25 Feb 2004 19:29:01 +0100
X-BrightmailFiltered: true
Message-ID: <403CE968.1070809@inwind.it>
Date: Wed, 25 Feb 2004 19:28:56 +0100
From: Renato Gini <rgini@inwind.it>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.4) Gecko/20030624
X-Accept-Language: en-us, en
MIME-Version: 1.0
To: submit@bugs.debian.org
Subject: pcmcia-cs (debconf) Italian translation
Content-Type: multipart/mixed;
 boundary="------------090702020901030804040608"
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_02_22 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
	version=2.60-bugs.debian.org_2004_02_22
X-Spam-Level: 

This is a multi-part message in MIME format.
--------------090702020901030804040608
Content-Type: text/plain; charset=us-ascii; format=flowed
Content-Transfer-Encoding: 7bit

Package: openssh
Version: 3.6.1 (debconf)
Priority: wishlist

This is the very first time I send a translation; please let me know if 
this way is correct.
Renato

--------------090702020901030804040608
Content-Type: text/plain;
 name="it.po"
Content-Transfer-Encoding: 8bit
Content-Disposition: inline;
 filename="it.po"

#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 3.6.1\n"
"POT-Creation-Date: 2003-11-15 15:36+0000\n"
"PO-Revision-Date: 2003-12-21 12:23+0100\n"
"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-1\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: note
#. Description
#: ../templates.master:3
msgid "Privilege separation"
msgstr "Separazione dei privilegi"

#. Type: note
#. Description
#: ../templates.master:3
msgid ""
"Privilege separation is turned on by default, so if you decide you want it "
"turned off, you need to add \"UsePrivilegeSeparation no\" to "
"/etc/ssh/sshd_config."
msgstr ""
"La separazione dei privilegi è abilitata in modo predefinito quindi, se si "
"decide di disabilitarla, è necessario aggiungere \"UsePrivilegeSeparation "
"no\" a /etc/ssh/sshd_config."

#. Type: boolean
#. Description
#: ../templates.master:19
msgid "Enable Privilege separation"
msgstr "Abilita la separazione dei privilegi"

#. Type: boolean
#. Description
#: ../templates.master:19
msgid ""
"This version of OpenSSH contains the new privilege separation option. This "
"significantly reduces the quantity of code that runs as root, and therefore "
"reduces the impact of security holes in sshd."
msgstr ""
"Questa versione di OpenSSH contiene la nuova opzione per la separazione dei "
"privilegi. Ciò riduce significativamente la quantità di codice eseguito come "
"root, riducendo così l'impatto di eventuali falle di sicurezza in sshd."

#. Type: boolean
#. Description
#: ../templates.master:19
msgid ""
"Unfortunately, privilege separation interacts badly with PAM. Any PAM session "
"modules that need to run as root (pam_mkhomedir, for example) will fail, and "
"PAM keyboard-interactive authentication won't work."
msgstr ""
"Purtroppo la separazione dei privilegi interagisce male con PAM. Qualsiasi "
"modulo di sessione PAM che richiede di essere eseguito come root (ad esempio, "
"pam_mkhomedir) fallirà e l'autenticazione interattiva da tastiera di PAM non "
"funzionerà."

#. Type: boolean
#. Description
#: ../templates.master:19
msgid ""
"Since you've opted to have me generate an sshd_config file for you, you can "
"choose whether or not to have privilege separation turned on or not. Unless "
"you know you need to use PAM features that won't work with this option, you "
"should enable it."
msgstr ""
"Poiché si è scelto di generare automaticamente un file sshd_config, è "
"possibile decidere se abilitare o meno la separazione dei privilegi. A meno "
"che si sappia che sarà necessario usare le caratteristiche di PAM che non "
"funzioneranno con questa opzione, è consigliato abilitarla."

#. Type: boolean
#. Description
#: ../templates.master:36
msgid "Generate new configuration file"
msgstr "Generare un nuovo file di configurazione"

#. Type: boolean
#. Description
#: ../templates.master:36
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. I can now generate you a new configuration file (/etc/ssh/sshd.config), "
"which will work with the new server version, but will not contain any "
"customisations you made with the old version."
msgstr ""
"Questa versione di OpenSSH contiene un file di configurazione "
"significativamente modificato rispetto a quello distribuito in Debian "
"\"Potato\", che sembra essere quello che si sta aggiornando. È ora possibile "
"generare automaticamente un nuovo file di configurazione "
"(/etc/ssh/sshd.config) che funzionerà con la nuova versione del server, ma "
"non conterrà nessuna delle personalizzazioni apportate nella precedente "
"versione."

#. Type: boolean
#. Description
#: ../templates.master:36
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
"ssh directly in as root). It is the opinion of the maintainer that this is "
"the correct default (see README.Debian for more details), but you can always "
"edit sshd_config and set it to no if you wish."
msgstr ""
"N.B.: questo nuovo file di configurazione imposterà il valore di "
"\"PermitRootLogin\" a \"yes\" (che significa che chiunque conosca la password "
"dell'account root potrà collegarsi tramite ssh direttamente come root). È "
"opinione del manutentore del pacchetto che questo sia il corretto valore "
"predefinito (vedere README.Debian per ulteriori dettagli) ma, se si desidera, "
"è sempre possibile modificare il file sshd_config e impostare il valore a "
"\"no\"."

#. Type: boolean
#. Description
#: ../templates.master:36
msgid ""
"It is strongly recommended that you let me generate a new configuration file "
"for you."
msgstr ""
"È fortemente raccomandata la generazione automatica di un nuovo file di "
"configurazione."

#. Type: boolean
#. Description
#: ../templates.master:55
msgid "Allow SSH protocol 2 only"
msgstr "Consentire solo il protocollo 2 di SSH"

#. Type: boolean
#. Description
#: ../templates.master:55
msgid ""
"This version of OpenSSH supports version 2 of the ssh protocol, which is much "
"more secure.  Disabling ssh 1 is encouraged, however this will slow things "
"down on low end machines and might prevent older clients from connecting (the "
"ssh client shipped with \"potato\" is affected)."
msgstr ""
"Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che è "
"molto più sicura. Si consiglia la disabilitazione di ssh 1, tuttavia ciò "
"rallenterà le operazioni su macchine di basso livello e potrebbe impedire ai "
"client più vecchi di collegarsi (il client distribuito con \"potato\" ne è un "
"esempio)."

#. Type: boolean
#. Description
#: ../templates.master:55
msgid ""
"Also please note that keys used for protocol 1 are different so you will not "
"be able to use them if you only allow protocol 2 connections."
msgstr ""
"Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per cui "
"non sarà possibile usarle se saranno abilitate solo le connessioni con il "
"protocollo 2."

#. Type: boolean
#. Description
#: ../templates.master:55
msgid ""
"If you later change your mind about this setting, README.Debian has "
"instructions on what to do to your sshd_config file."
msgstr ""
"Se successivamente si cambierà idea su questa impostazione, nel file "
"README.Debian sono presenti istruzioni sulle modifiche da fare nel file "
"sshd_config."

#. Type: note
#. Description
#: ../templates.master:69
msgid "ssh2 keys merged in configuration files"
msgstr "chiavi ssh2 aggiunte nei file di configurazione"

#. Type: note
#. Description
#: ../templates.master:69
msgid ""
"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 keys. "
"This means the authorized_keys2 and known_hosts2 files are no longer needed. "
"They will still be read in order to maintain backwards compatibility"
msgstr ""
"Dalla versione 3 OpenSSH non usa più file separati per le chiavi ssh1 e ssh2. "
"Ciò comporta che i file authorized_keys2 e known_hosts2 non sono più "
"necessari. Essi verranno comunque letti al fine di mantenere la compatibilità "
"all'indietro."

#. Type: boolean
#. Description
#: ../templates.master:78
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr ""
"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"

#. Type: boolean
#. Description
#: ../templates.master:78
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill all "
"running sshd instances.  If you are doing this upgrade via an ssh session, "
"that would be a Bad Thing(tm)."
msgstr ""
"La versione di /etc/init.d/ssh attualmente installata probabilmente terminerà "
"tutte le istanze di sshd attive. Se si sta effettuando questo aggiornamento "
"tramite una sessione ssh, questo potrebbe causare un comportamento "
"imprevedibile."

#. Type: boolean
#. Description
#: ../templates.master:78
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the "
"start-stop-daemon line in the stop section of the file."
msgstr ""
"È possibile correggere ciò aggiungendo «--pidfile /var/run/sshd.pid» alla "
"riga \"start-stop-daemon\" nella sezione \"stop\" del file."

#. Type: note
#. Description
#: ../templates.master:88
msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
msgstr ""
"NOTA: Forwarding di X11 e Authorization sono disabilitati come "
"impostazione predefinita."

#. Type: note
#. Description
#: ../templates.master:88
msgid ""
"For security reasons, the Debian version of ssh has ForwardX11 and "
"ForwardAgent set to ``off'' by default."
msgstr ""
"Per questioni di sicurezza, la versione Debian di ssh contiene \"ForwardX11\" e "
"\"ForwardAgent\" impostati a \"off\" come impostazione predefinita."

#. Type: note
#. Description
#: ../templates.master:88
msgid ""
"You can enable it for servers you trust, either in one of the configuration "
"files, or with the -X command line option."
msgstr ""
"È possibile abilitarlo per i server di cui si è sicuri, sia in uno dei file "
"di configurazione, sia tramite l'opzione -X della rigaa di comando."

#. Type: note
#. Description
#: ../templates.master:88
msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian"

#. Type: note
#. Description
#: ../templates.master:99
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr ""
"Attenzione: rsh-server è installato --- probabilmente non è una buona idea"

#. Type: note
#. Description
#: ../templates.master:99
msgid ""
"having rsh-server installed undermines the security that you were probably "
"wanting to obtain by installing ssh.  I'd advise you to remove that package."
msgstr ""
"avere rsh-server installato mina la sicurezza che probabilmente si voleva "
"ottenere installando ssh. È consigliabile rimuovere il pacchetto."

#. Type: note
#. Description
#: ../templates.master:106
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr ""
"Attenzione: telnetd è installato --- probabilmente non è una buona idea"

#. Type: note
#. Description
#: ../templates.master:106
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually "
"need to offer telnet access) or install telnetd-ssl so that there is at least "
"some chance that telnet sessions will not be sending unencrypted "
"login/password and session information over the network."
msgstr ""
"È consigliabile rimuovere il pacchetto telnetd (se non è proprio necessario "
"offrire l'accesso via telnet) o installare telnetd-ssl per evitare che ci sia "
"qualche possibilità che la sessione telnet invii sulla rete login/password e "
"informazioni di sessione non criptate."

#. Type: note
#. Description
#: ../templates.master:114
msgid "Warning: you must create a new host key"
msgstr "Attenzione: è necessario creare una nuova chiave host"

#. Type: note
#. Description
#: ../templates.master:114
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
"not handle this host key file, and I can't find the ssh-keygen utility from "
"the old (non-free) SSH installation."
msgstr ""
"C'è una vecchio file /etc/ssh/ssh_host_key, che è criptato in modalità IDEA. "
"OpenSSH non è in grado di gestire questo file di chiave host e non è presente "
"il programma di utilità ssh-keygen dalla precedente installazione di SSH "
"(non-free)."

#. Type: note
#. Description
#: ../templates.master:114
msgid "You will need to generate a new host key."
msgstr "Sarà necessario generare una nuova chiave host."

#. Type: boolean
#. Description
#: ../templates.master:124
msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"

#. Type: boolean
#. Description
#: ../templates.master:124
msgid ""
"You have the option of installing the ssh-keysign helper with the SUID bit "
"set."
msgstr ""
"Si ha la possibilità di installare l'helper ssh-keysign con il bit SUID "
"impostato."

#. Type: boolean
#. Description
#: ../templates.master:124
msgid ""
"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
"host-based authentication."
msgstr ""
"Se si imposta ssh-keysign come SUID, sarà possibile usare l'autenticazione "
"basata su host del protocollo 2 di SSH."

#. Type: boolean
#. Description
#: ../templates.master:124
msgid ""
"If in doubt, I suggest you install it with SUID.  If it causes problems you "
"can change your mind later by running:   dpkg-reconfigure ssh"
msgstr ""
"Nel dubbio, è consigliabile installarlo come SUID. Se ciò causa problemi sarà "
"possibile cambiare idea successivamente eseguendo «dpkg-reconfigure ssh»"

#. Type: boolean
#. Description
#: ../templates.master:137
msgid "Do you want to run the sshd server?"
msgstr "Si desidera avviare il server sshd?"

#. Type: boolean
#. Description
#: ../templates.master:137
msgid "This package contains both the ssh client, and the sshd server."
msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."

#. Type: boolean
#. Description
#: ../templates.master:137
msgid ""
"Normally the sshd Secure Shell Server will be run to allow remote logins via "
"ssh."
msgstr ""
"Normalmente il \"Secure Shell Server\" sshd verrà attivato per permettere "
"connessioni remote attraverso ssh."

#. Type: boolean
#. Description
#: ../templates.master:137
msgid ""
"If you are only interested in using the ssh client for outbound connections "
"on this machine, and don't want to log into it at all using ssh, then you can "
"disable sshd here."
msgstr ""
"Se si è unicamente interessati all'uso del client ssh per connessioni in "
"uscita da questo computer e non si vuole che ci si possa collegare usando "
"ssh, sshd può essere disabilitato."

#. Type: note
#. Description
#: ../templates.master:149
msgid "Environment options on keys have been deprecated"
msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"

#. Type: note
#. Description
#: ../templates.master:149
msgid ""
"This version of OpenSSH disables the environment option for public keys by "
"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
"are using this option in an authorized_keys file, beware that the keys in "
"question will no longer work until the option is removed."
msgstr ""
"Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
"pubbliche, come impostazione predefinita, al fine di evitare certi attacchi "
"(per esempio LD_PRELOAD). Se si sta usando questa opzione in un file "
"authorized_keys, occorre fare attenzione al fatto che le chiavi in questione "
"non funzioneranno più finché l'opzione sarà rimossa."

#. Type: note
#. Description
#: ../templates.master:149
msgid ""
"To re-enable this option, set \"PermitUserEnvironment yes\" in "
"/etc/ssh/sshd_config after the upgrade is complete, taking note of the "
"warning in the sshd_config(5) manual page."
msgstr ""
"Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" nel "
"file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli avvertimenti "
"contenuti nella pagina del manuale sshd_config(5)."


--------------090702020901030804040608--


---------------------------------------
Received: (at 234777-close) by bugs.debian.org; 6 Mar 2004 19:23:00 +0000
>From katie@ftp-master.debian.org Sat Mar 06 11:23:00 2004
Return-path: <katie@ftp-master.debian.org>
Received: from newraff.debian.org [208.185.25.31] (mail)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1AzhNz-0006Df-00; Sat, 06 Mar 2004 11:23:00 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
	id 1AzhIT-0002eo-00; Sat, 06 Mar 2004 14:17:17 -0500
From: Colin Watson <cjwatson@debian.org>
To: 234777-close@bugs.debian.org
X-Katie: $Revision: 1.44 $
Subject: Bug#234777: fixed in openssh 1:3.8p1-1
Message-Id: <E1AzhIT-0002eo-00@newraff.debian.org>
Sender: Archive Administrator <katie@ftp-master.debian.org>
Date: Sat, 06 Mar 2004 14:17:17 -0500
Delivered-To: 234777-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_05 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=HAS_BUG_NUMBER autolearn=no 
	version=2.60-bugs.debian.org_2004_03_05
X-Spam-Level: 

Source: openssh
Source-Version: 1:3.8p1-1

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh_3.8p1-1.diff.gz
  to pool/main/o/openssh/openssh_3.8p1-1.diff.gz
openssh_3.8p1-1.dsc
  to pool/main/o/openssh/openssh_3.8p1-1.dsc
openssh_3.8p1.orig.tar.gz
  to pool/main/o/openssh/openssh_3.8p1.orig.tar.gz
ssh-askpass-gnome_3.8p1-1_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_3.8p1-1_powerpc.deb
ssh_3.8p1-1_powerpc.deb
  to pool/main/o/openssh/ssh_3.8p1-1_powerpc.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 234777@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sat,  6 Mar 2004 18:43:44 +0000
Source: openssh
Binary: ssh-askpass-gnome ssh
Architecture: source powerpc
Version: 1:3.8p1-1
Distribution: unstable
Urgency: low
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 ssh        - Secure rlogin/rsh/rcp replacement (OpenSSH)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 132681 134589 150968 153235 157078 171673 181869 191131 224457 228838 232281 232843 234777
Changes: 
 openssh (1:3.8p1-1) unstable; urgency=low
 .
   * New upstream release (closes: #232281):
     - New PAM implementation based on that in FreeBSD. This runs PAM session
       modules before dropping privileges (closes: #132681, #150968).
     - Since PAM session modules are run as root, we can turn pam_limits back
       on by default, and it no longer spits out "Operation not permitted" to
       syslog (closes: #171673).
     - Password expiry works again (closes: #153235).
     - 'ssh -q' suppresses login banner (closes: #134589).
     - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
     - ssh-add prints key comment on each prompt (closes: #181869).
     - Punctuation formatting fixed in man pages (closes: #191131).
     - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
   * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
     than this, to maintain the standard Debian sshd configuration.
   * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
     sshd_config on upgrade. Neither option is supported any more.
   * Privilege separation and PAM are now properly supported together, so
     remove both debconf questions related to them and simply set it
     unconditionally in newly generated sshd_config files (closes: #228838).
   * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
     compatibility alias. The semantics differ slightly, though; see
     ssh_config(5) for details.
   * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
     documented in ssh_config(5), it's not as good as the SSH2 version.
   * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
     -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
   * Update config.guess and config.sub from autotools-dev 20040105.1.
   * Darren Tucker:
     - Reset signal status when starting pam auth thread, prevent hanging
       during PAM keyboard-interactive authentications.
     - Fix a non-security-critical segfault in PAM authentication.
   * Add debconf template translations:
     - Greek (thanks, Konstantinos Margaritis; closes: #232843).
     - Italian (thanks, Renato Gini; closes: #234777).
Files: 
 3106ee4ac61541c173fb4483e7b79833 842 net standard openssh_3.8p1-1.dsc
 7861a4c0841ab69a6eec5c747daff6fb 826588 net standard openssh_3.8p1.orig.tar.gz
 70a09c4a493d91eae0aa9e1c20f8628d 122446 net standard openssh_3.8p1-1.diff.gz
 4351d37420110a347fb7bcab469aa8f3 759138 net standard ssh_3.8p1-1_powerpc.deb
 f5c562d17e71af297bd60a085d3f6027 55824 gnome optional ssh-askpass-gnome_3.8p1-1_powerpc.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFASiLO9t0zAhD6TNERAjCPAJ9s58tD+O8ibS/5kDttlKjPLJ85EACfaTmb
DRVK6U+bCoG9e2U1PkLPf7g=
=yeHJ
-----END PGP SIGNATURE-----




Reply to: