[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#275895: marked as done (Updated Danish po-debconf translation)



Your message dated Sun, 24 Oct 2004 13:32:06 -0400
with message-id <E1CLmDu-00071Q-00@newraff.debian.org>
and subject line Bug#275895: fixed in openssh 1:3.8.1p1-8.sarge.2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 10 Oct 2004 21:06:33 +0000
>From submit@bugs.debian.org Sun Oct 10 14:06:33 2004
Return-path: <submit@bugs.debian.org>
Received: from pfepa.post.tele.dk [195.41.46.235] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1CGktk-0003EO-00; Sun, 10 Oct 2004 14:06:32 -0700
Received: from kolon (soeborg.mbrix.dk [80.166.174.247])
	by pfepa.post.tele.dk (Postfix) with ESMTP id 33B0447FE83;
	Sun, 10 Oct 2004 23:06:29 +0200 (CEST)
Received: by kolon (Postfix, from userid 1000)
	id 98A09835C5; Sun, 10 Oct 2004 23:08:01 +0200 (CEST)
Content-Type: multipart/mixed; boundary="===============2065855802=="
MIME-Version: 1.0
From: Morten Brix Pedersen <morten@wtf.dk>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: Updated Danish po-debconf translation
X-Mailer: reportbug 2.99.5
Date: Sun, 10 Oct 2004 23:08:01 +0200
Message-Id: <[🔎] 20041010210801.98A09835C5@kolon>
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 

This is a multi-part MIME message sent by reportbug.

--===============2065855802==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Package: openssh
Severity: wishlist
Tags: l10n patch

Hi,

Attached is an updated Danish po-debconf translation for the openssh
package. Since you added strings to the latest package upload, I hope you
will help us getting the translations into sarge as well.

Thanks.


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.8.1
Locale: LANG=da_DK.UTF-8, LC_CTYPE=da_DK.UTF-8

--===============2065855802==
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: attachment; filename="da.po"
Content-Transfer-Encoding: quoted-printable

#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 3.8.1p1\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-06 13:54+0100\n"
"PO-Revision-Date: 2004-10-10 21:04+0200\n"
"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
"Language-Team: Danish <dansk@klid.dk>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=3DUTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../templates.master:4
msgid "Generate new configuration file"
msgstr "Opret ny ops=C3=A6tningsfil"

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"This version of OpenSSH has a considerably changed configuration file fr=
om "
"the version shipped in Debian 'Potato', which you appear to be upgrading=
 "
"from. I can now generate you a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not conta=
in "
"any customisations you made with the old version."
msgstr ""
"Denne version af OpenSSH har en betydeligt =C3=A6ndret ops=C3=A6tningsfi=
l fra den "
"version der kom med Debian 'Potato', som du ser ud til at opgradere fra.=
 "
"Jeg kan oprette en ny ops=C3=A6tningsfil (/etc/ssh/sshd.config), som vil=
 virke "
"med den nye server version, men det vil ikke beholde eventuelle =C3=A6nd=
ringer du "
"lavede med den gamle version."

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password =
can "
"ssh directly in as root). It is the opinion of the maintainer that this =
is "
"the correct default (see README.Debian for more details), but you can al=
ways "
"edit sshd_config and set it to no if you wish."
msgstr ""
"Bem=C3=A6rk at den nye ops=C3=A6tningsfil vil s=C3=A6tte v=C3=A6rdien af=
 'PermitRootLogin' til "
"ja (som betyder at alle der kender roots adgangskode, kan tilg=C3=A5 mas=
kinen via "
"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
"standard-v=C3=A6rdi (se README.Debian for flere detaljer), men du kan al=
tid "
"redigere sshd_config og sl=C3=A5 det fra, hvis du =C3=B8nsker."

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"It is strongly recommended that you let me generate a new configuration =
file "
"for you."
msgstr "Du r=C3=A5des st=C3=A6rkt til at lade mig oprette en ny ops=C3=A6=
tningsfil for dig."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid "Allow SSH protocol 2 only"
msgstr "Tillad kun SSH protokol 2"

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"This version of OpenSSH supports version 2 of the ssh protocol, which is=
 "
"much more secure.  Disabling ssh 1 is encouraged, however this will slow=
 "
"things down on low end machines and might prevent older clients from "
"connecting (the ssh client shipped with \"potato\" is affected)."
msgstr ""
"Denne udgave af OpenSSH underst=C3=B8tter version 2 af ssh-protokollen, =
som er "
"betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan d=
et "
"sl=C3=B8ve langsomme maskiner ned, og forhindre =C3=A6ldre klienter i at=
 opn=C3=A5 "
"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"Also please note that keys used for protocol 1 are different so you will=
 not "
"be able to use them if you only allow protocol 2 connections."
msgstr ""
"Du skal ogs=C3=A5 bem=C3=A6rke at de n=C3=B8gler som bliver anvendt til =
protokol 1 er "
"forskellige, s=C3=A5 du vil ikke v=C3=A6re i stand til at bruge dem, hvi=
s du kun "
"tillader protokol 2 forbindelser."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"If you later change your mind about this setting, README.Debian has "
"instructions on what to do to your sshd_config file."
msgstr ""
"Hvis du senere =C3=A6ndrer din mening om denne indstilling, har README.D=
ebian "
"instruktioner p=C3=A5 hvad du skal g=C3=B8re ved din sshd_config fil."

#. Type: note
#. Description
#: ../templates.master:37
msgid "ssh2 keys merged in configuration files"
msgstr "ssh2-n=C3=B8gler flettet i ops=C3=A6tningsfilerne"

#. Type: note
#. Description
#: ../templates.master:37
msgid ""
"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 =
"
"keys. This means the authorized_keys2 and known_hosts2 files are no long=
er "
"needed. They will still be read in order to maintain backwards compatibi=
lity"
msgstr ""
"Siden version 3 har OpenSSH ikke l=C3=A6ngere separate filer for ssh1- o=
g ssh2-"
"n=C3=B8gler. Det betyder, at filerne authorized_keys2 og known_hosts2 ik=
ke "
"l=C3=A6ngere er n=C3=B8dvendige. De vil stadig dog stadig blive l=C3=A6s=
t for "
"bagudkompatilitetens skyld."

#. Type: boolean
#. Description
#: ../templates.master:46
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr "Vil du forts=C3=A6tte (og risikere at afbryde aktive ssh-forbinde=
lser)?"

#. Type: boolean
#. Description
#: ../templates.master:46
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kil=
l "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""
"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afb=
ryde "
"alle sshd-d=C3=A6moner. Det vil v=C3=A6re en rigtigt d=C3=A5rlig id=C3=A9=
, hvis du er ved at "
"opgradere via en ssh-forbindelse."

#. Type: boolean
#. Description
#: ../templates.master:46
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-=
stop-"
"daemon line in the stop section of the file."
msgstr ""
"Du kan afhj=C3=A6lpe dette ved at tilf=C3=B8je \"--pidfile /var/run/sshd=
.pid\" til "
"'start-stop-daemon'-linjen i stop-afsnittet af filen."

#. Type: note
#. Description
#: ../templates.master:56
msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
msgstr ""
"BEM=C3=86RK: Videregivelse af X11 og adgangkontrol er som standard deakt=
iveret."

#. Type: note
#. Description
#: ../templates.master:56
msgid ""
"For security reasons, the Debian version of ssh has ForwardX11 and "
"ForwardAgent set to ``off'' by default."
msgstr ""
"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAg=
ent "
"til 'off' som standard."

#. Type: note
#. Description
#: ../templates.master:56
msgid ""
"You can enable it for servers you trust, either in one of the configurat=
ion "
"files, or with the -X command line option."
msgstr ""
"Du kan aktivere dem for servere du stoler p=C3=A5, enten i en af "
"ops=C3=A6tningsfilerne eller med kommandolinjetilvalget '-X'."

#. Type: note
#. Description
#: ../templates.master:56
msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"

#. Type: note
#. Description
#: ../templates.master:67
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god id=C3=
=A9"

#. Type: note
#. Description
#: ../templates.master:67
msgid ""
"having rsh-server installed undermines the security that you were probab=
ly "
"wanting to obtain by installing ssh.  I'd advise you to remove that pack=
age."
msgstr ""
"Den sikkerhed, du nok =C3=B8nskede at opn=C3=A5 ved at installere ssh un=
dermineres "
"ved, at du har rsh-server installeret. Jeg vil r=C3=A5de dig til at fjer=
ne pakken "
"rsh-server."

#. Type: note
#. Description
#: ../templates.master:74
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god id=C3=A9=
"

#. Type: note
#. Description
#: ../templates.master:74
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actual=
ly "
"need to offer telnet access) or install telnetd-ssl so that there is at =
"
"least some chance that telnet sessions will not be sending unencrypted l=
ogin/"
"password and session information over the network."
msgstr ""
"Jeg vil r=C3=A5de dig til enten at fjerne pakken telnetd (hvis du i virk=
eligheden "
"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl=
, s=C3=A5 "
"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
"adgangskoder og sessions-oplysninger ukrypteret over netv=C3=A6rket."

#. Type: note
#. Description
#: ../templates.master:82
msgid "Warning: you must create a new host key"
msgstr "Advarsel: du skal oprette en ny v=C3=A6rtsn=C3=B8gle"

#. Type: note
#. Description
#: ../templates.master:82
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH =
can "
"not handle this host key file, and I can't find the ssh-keygen utility f=
rom "
"the old (non-free) SSH installation."
msgstr ""
"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan =
ikke "
"h=C3=A5ndtere en s=C3=A5dan v=C3=A6rtsn=C3=B8glefil, og jeg kan ikke fin=
de v=C3=A6rkt=C3=B8jet ssh-keygen "
"fra den gamle (ikke-frie, 'non-free') SSH-installation."

#. Type: note
#. Description
#: ../templates.master:82
msgid "You will need to generate a new host key."
msgstr "Du skal oprette en ny v=C3=A6rtsn=C3=B8gle."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID roo=
t'?"

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"You have the option of installing the ssh-keysign helper with the SUID b=
it "
"set."
msgstr ""
"Du har mulighed for at installere ssh-keysign hj=C3=A6lperen med SUID-fl=
aget sat."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 h=
ost-"
"based authentication."
msgstr ""
"Hvis du g=C3=B8r ssh-keysign SUID, vil du blive i stand til at benytte S=
SH "
"protokol 2's v=C3=A6rtsnavn-baserede autentifikation."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"If in doubt, I suggest you install it with SUID.  If it causes problems =
you "
"can change your mind later by running:   dpkg-reconfigure ssh"
msgstr ""
"Hvis du er i tvivl, vil jeg r=C3=A5de dig til at installere den med SUID=
. Hvis "
"det skaber problemer, kan du =C3=A6ndre det tilbage igen ved at k=C3=B8r=
e: dpkg-"
"reconfigure ssh"

#. Type: boolean
#. Description
#: ../templates.master:105
msgid "Do you want to run the sshd server?"
msgstr "Vil du k=C3=B8re sshd-serveren?"

#. Type: boolean
#. Description
#: ../templates.master:105
msgid "This package contains both the ssh client, and the sshd server."
msgstr "Denne pakke indeholder b=C3=A5de ssh-klienten og sshd-serveren."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid ""
"Normally the sshd Secure Shell Server will be run to allow remote logins=
 via "
"ssh."
msgstr ""
"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiver=
et "
"og tillade fjerne brugere i at logge p=C3=A5 via ssh."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid ""
"If you are only interested in using the ssh client for outbound connecti=
ons "
"on this machine, and don't want to log into it at all using ssh, then yo=
u "
"can disable sshd here."
msgstr ""
"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udg=C3=A5=
ende "
"forbindelser fra denne maskine, og ikke =C3=B8nsker at tilg=C3=A5 denne =
maskine udefra "
"via ssh, kan du nu deaktivere sshd."

#. Type: note
#. Description
#: ../templates.master:117
msgid "Environment options on keys have been deprecated"
msgstr "Milj=C3=B8-variabler for n=C3=B8gler er ikke l=C3=A6ngere underst=
=C3=B8ttet"

#. Type: note
#. Description
#: ../templates.master:117
msgid ""
"This version of OpenSSH disables the environment option for public keys =
by "
"default, in order to avoid certain attacks (for example, LD_PRELOAD). If=
 you "
"are using this option in an authorized_keys file, beware that the keys i=
n "
"question will no longer work until the option is removed."
msgstr ""
"Denne version af OpenSSH deaktiverer milj=C3=B8-variabler for offentlige=
 n=C3=B8gler "
"som standard, for at undg=C3=A5 angreb (f.eks., LD_PRELOAD). Hvis du bru=
ger denne "
"mulighed i en authorized_keys fil, s=C3=A5 skal du bem=C3=A6rke at n=C3=B8=
glerne ikke "
"l=C3=A6ngere vil virke f=C3=B8r milj=C3=B8-variablen er blevet slettet."

#. Type: note
#. Description
#: ../templates.master:117
msgid ""
"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/=
"
"sshd_config after the upgrade is complete, taking note of the warning in=
 the "
"sshd_config(5) manual page."
msgstr ""
"For at re-aktivere dette tilvalg, s=C3=A6t \"PermitUserEnvironment yes\"=
 i /etc/"
"ssh/sshd_config efter opgraderingen er f=C3=A6rdig, men bem=C3=A6rk adva=
rslen som st=C3=A5r "
"skrevet i sshd_config(5) manual-siden."

#. Type: boolean
#. Description
#: ../templates.master:130
msgid "Disable challenge-response authentication?"
msgstr "Sl=C3=A5 udfordrings-svar godkendelse fra?"

#. Type: boolean
#. Description
#: ../templates.master:130
msgid ""
"Password authentication appears to be disabled in your current OpenSSH "
"server configuration. In order to prevent users from logging in using "
"passwords (perhaps using only public key authentication instead) with re=
cent "
"versions of OpenSSH, you must disable challenge-response authentication,=
 or "
"else ensure that your PAM configuration does not allow Unix password fil=
e "
"authentication."
msgstr ""
"Adgangskodegodkendelse ser ud til at v=C3=A6re deaktiveret i din nuv=C3=A6=
rende "
"OpenSSH server ops=C3=A6tning. For at forhindre brugere i at logge ind m=
ed "
"adgangskoder (f.eks. kun offentlig n=C3=B8gle godkendelse) med nyere "
"versioner af OpenSSH, skal du deaktivere udfordrings-svar godkendelse, "
"eller sikre at din PAM ops=C3=A6tning ikke itllader Unix adgangskodefil =
"
"godkendelse."

#. Type: boolean
#. Description
#: ../templates.master:130
msgid ""
"If you disable challenge-response authentication, then users will not be=
 "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful=
 "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke "
"v=C3=A6re i stand til at logge ind med adgangskoder. Hvis du lader det s=
l=C3=A5et til "
"(standard svaret), s=C3=A5 vil 'PasswordAuthentication no' indstillingen=
 "
"ikke have nogen effekt, medmindre du ogs=C3=A5 redigerer din PAM ops=C3=A6=
tning i "
"/etc/pam.d/ssh."

--===============2065855802==--

---------------------------------------
Received: (at 275895-close) by bugs.debian.org; 24 Oct 2004 17:38:24 +0000
>From katie@ftp-master.debian.org Sun Oct 24 10:38:24 2004
Return-path: <katie@ftp-master.debian.org>
Received: from newraff.debian.org [208.185.25.31] (mail)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1CLmK0-0003pU-00; Sun, 24 Oct 2004 10:38:24 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
	id 1CLmDu-00071Q-00; Sun, 24 Oct 2004 13:32:06 -0400
From: Colin Watson <cjwatson@debian.org>
To: 275895-close@bugs.debian.org
X-Katie: $Revision: 1.51 $
Subject: Bug#275895: fixed in openssh 1:3.8.1p1-8.sarge.2
Message-Id: <E1CLmDu-00071Q-00@newraff.debian.org>
Sender: Archive Administrator <katie@ftp-master.debian.org>
Date: Sun, 24 Oct 2004 13:32:06 -0400
Delivered-To: 275895-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 
X-CrossAssassin-Score: 3

Source: openssh
Source-Version: 1:3.8.1p1-8.sarge.2

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
openssh-server-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
openssh_3.8.1p1-8.sarge.2.diff.gz
  to pool/main/o/openssh/openssh_3.8.1p1-8.sarge.2.diff.gz
openssh_3.8.1p1-8.sarge.2.dsc
  to pool/main/o/openssh/openssh_3.8.1p1-8.sarge.2.dsc
ssh-askpass-gnome_3.8.1p1-8.sarge.2_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_3.8.1p1-8.sarge.2_powerpc.deb
ssh_3.8.1p1-8.sarge.2_powerpc.deb
  to pool/main/o/openssh/ssh_3.8.1p1-8.sarge.2_powerpc.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 275895@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 24 Oct 2004 17:57:14 +0100
Source: openssh
Binary: ssh-askpass-gnome openssh-client-udeb ssh openssh-server-udeb
Architecture: source powerpc
Version: 1:3.8.1p1-8.sarge.2
Distribution: unstable
Urgency: low
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client-udeb - Secure shell client for the Debian installer (udeb)
 openssh-server-udeb - Secure shell server for the Debian installer (udeb)
 ssh        - Secure rlogin/rsh/rcp replacement (OpenSSH)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 265339 275731 275895 276703 276754 277438
Changes: 
 openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
 .
   * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
   * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
     1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
     implementations apparently have problems with the long version string.
     This is of course a bug in those implementations, but since the extent
     of the problem is unknown it's best to play safe (closes: #275731).
   * debconf template translations:
     - Add Finnish (thanks, Matti Pöllä; closes: #265339).
     - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
     - Update French (thanks, Denis Barbier; closes: #276703).
     - Update Japanese (thanks, Kenshi Muto; closes: #277438).
Files: 
 fb4c41186e69ec1d59e2a9a607167f73 906 net standard openssh_3.8.1p1-8.sarge.2.dsc
 84035eb21fbdae2c09400f33d227078e 155394 net standard openssh_3.8.1p1-8.sarge.2.diff.gz
 cb416be7bbaab4bfb9296aa530656cf4 737566 net standard ssh_3.8.1p1-8.sarge.2_powerpc.deb
 e8eeef4f330a2ae0afda923e0fee735e 52500 gnome optional ssh-askpass-gnome_3.8.1p1-8.sarge.2_powerpc.deb
 34a8aaf2b05183087dc40a9dc0965a1c 151074 debian-installer optional openssh-client-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
 f6eab692c44fee9cd12e35f77c18f094 160050 debian-installer optional openssh-server-udeb_3.8.1p1-8.sarge.2_powerpc.udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFBe+Ib9t0zAhD6TNERAvsqAJ93cr2sxyeQxSNj6tn4om6MKSbYHQCeMEaG
ZQDGqf+g1xjYqZIC2KfwgRg=
=62Fl
-----END PGP SIGNATURE-----




Reply to: