[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#276703: marked as done (openssh: [INTL:fr] French debconf templates translation)



Your message dated Sun, 24 Oct 2004 13:32:06 -0400
with message-id <E1CLmDu-00071S-00@newraff.debian.org>
and subject line Bug#276703: fixed in openssh 1:3.8.1p1-8.sarge.2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 15 Oct 2004 18:46:44 +0000
>From submit@bugs.debian.org Fri Oct 15 11:46:44 2004
Return-path: <submit@bugs.debian.org>
Received: from lns-th2-5f-81-56-227-253.adsl.proxad.net (kheops.homeunix.org) [81.56.227.253] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1CIX6A-0001jf-00; Fri, 15 Oct 2004 11:46:43 -0700
Received: from localhost (localhost [127.0.0.1])
	by kheops.homeunix.org (Postfix) with ESMTP
	id 6454A4F9B7; Fri, 15 Oct 2004 20:46:11 +0200 (CEST)
Received: from kheops.homeunix.org ([127.0.0.1])
	by localhost (kheops [127.0.0.1]) (amavisd-new, port 10024)
	with ESMTP id 30614-05; Fri, 15 Oct 2004 20:45:50 +0200 (CEST)
Received: from mykerinos.kheops.frmug.org (mykerinos.kheops.frmug.org [192.168.1.3])
	by kheops.homeunix.org (Postfix) with ESMTP
	id 6CDA84F9B0; Fri, 15 Oct 2004 20:45:49 +0200 (CEST)
Received: by mykerinos.kheops.frmug.org (Postfix, from userid 7426)
	id DF31F2327F; Fri, 15 Oct 2004 17:46:58 +0200 (CEST)
Content-Type: multipart/mixed; boundary="===============0932095662=="
MIME-Version: 1.0
From: Christian Perrier <bubulle@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: openssh: [INTL:fr] French debconf templates translation
X-Mailer: reportbug 2.99.5
Date: Fri, 15 Oct 2004 17:46:58 +0200
X-Debbugs-Cc: barbier@debian.org
Message-Id: <[🔎] 20041015154658.DF31F2327F@mykerinos.kheops.frmug.org>
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at kheops.frmug.org
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-11.0 required=4.0 tests=BAYES_00,HAS_PACKAGE,
	X_DEBBUGS_CC autolearn=ham version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 

This is a multi-part MIME message sent by reportbug.

--===============0932095662==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Package: openssh
Version: N/A
Severity: wishlist
Tags: patch l10n


Please find attached the french debconf templates update, proofread by the
debian-l10n-french mailing list contributors. This is sent on behalf of
Denis Barbier who did the real translation and has currently a net access
shortage.



-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-1-686
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (ignored: LC_ALL set to fr_FR.UTF-8)

--===============0932095662==
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: attachment; filename="fr.po"

#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-06 13:54+0100\n"
"PO-Revision-Date: 2004-10-13 22:39+0200\n"
"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n"
"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-15\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../templates.master:4
msgid "Generate new configuration file"
msgstr "Faut-il créer un nouveau fichier de configuration ?"

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. I can now generate you a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customisations you made with the old version."
msgstr ""
"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
"changé depuis la version contenue dans la distribution Debian « Potato », "
"depuis laquelle vous semblez faire une mise à jour. Un nouveau fichier de "
"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle version "
"du serveur peut être créé, mais ne contiendra aucun des réglages que vous "
"aviez faits avec la version précédente."

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
"ssh directly in as root). It is the opinion of the maintainer that this is "
"the correct default (see README.Debian for more details), but you can always "
"edit sshd_config and set it to no if you wish."
msgstr ""
"Veuillez noter que ce nouveau fichier de configuration positionnera la "
"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
"connaissant le mot de passe du superutilisateur peut se connecter en tant "
"que tel sur la machine). Le responsable du paquet pense que c'est là un "
"comportement par défaut normal (lisez README.Debian pour plus "
"d'informations), mais vous pouvez toujours modifier le fichier sshd_config et "
"changer cela."

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"It is strongly recommended that you let me generate a new configuration file "
"for you."
msgstr ""
"Il est fortement recommandé de créer un nouveau fichier de configuration."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid "Allow SSH protocol 2 only"
msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH ?"

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"This version of OpenSSH supports version 2 of the ssh protocol, which is "
"much more secure.  Disabling ssh 1 is encouraged, however this will slow "
"things down on low end machines and might prevent older clients from "
"connecting (the ssh client shipped with \"potato\" is affected)."
msgstr ""
"Cette version d'OpenSSH gère la version 2 du protocole SSH, qui est bien "
"plus sûre. Désactiver la version 1 est recommandé, cependant cela peut "
"ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent "
"de vieilles versions de la partie cliente de se connecter (le client ssh de "
"la distribution Debian « Potato » en fait partie)."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"Also please note that keys used for protocol 1 are different so you will not "
"be able to use them if you only allow protocol 2 connections."
msgstr ""
"De plus, les clés utilisées par la version 1 du protocole sont différentes "
"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
"utilisant la version 2 du protocole."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"If you later change your mind about this setting, README.Debian has "
"instructions on what to do to your sshd_config file."
msgstr ""
"Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, les "
"instructions fournies dans le fichier README.Debian vous indiquent comment "
"modifier le fichier sshd_config."

#. Type: note
#. Description
#: ../templates.master:37
msgid "ssh2 keys merged in configuration files"
msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"

#. Type: note
#. Description
#: ../templates.master:37
msgid ""
"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
"needed. They will still be read in order to maintain backwards compatibility"
msgstr ""
"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
"clés SSH1 et SSH2. Cela signifie que les fichiers authorized_keys2 et "
"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
"la compatibilité descendante."

#. Type: boolean
#. Description
#: ../templates.master:46
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr ""
"Voulez-vous continuer (et risquer de rompre les sessions SSH actives) ?"

#. Type: boolean
#. Description
#: ../templates.master:46
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""
"La version de /etc/init.d/ssh que vous venez d'installer va "
"vraisemblablement interrompre toutes les instances de sshd en cours. Si vous êtes "
"en train de faire cette mise à niveau à l'aide de SSH, ce serait regrettable."

#. Type: boolean
#. Description
#: ../templates.master:46
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
"daemon line in the stop section of the file."
msgstr ""
"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/"
"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
"fichier."

#. Type: note
#. Description
#: ../templates.master:56
msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
msgstr ""
"Suivi de session X11 et d'agent d'autorisation désactivés par défaut."

#. Type: note
#. Description
#: ../templates.master:56
msgid ""
"For security reasons, the Debian version of ssh has ForwardX11 and "
"ForwardAgent set to ``off'' by default."
msgstr ""
"Pour des raisons de sécurité, la version Debian de ssh positionne les "
"options ForwardX11 et ForwardAgent à « Off » par défaut."

#. Type: note
#. Description
#: ../templates.master:56
msgid ""
"You can enable it for servers you trust, either in one of the configuration "
"files, or with the -X command line option."
msgstr ""
"Vous pouvez activer ces options pour les serveurs en qui vous avez "
"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
"de la ligne de commande."

#. Type: note
#. Description
#: ../templates.master:56
msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
msgstr ""
"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."

#. Type: note
#. Description
#: ../templates.master:67
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr "Rsh-server installé : paquet déconseillé"

#. Type: note
#. Description
#: ../templates.master:67
msgid ""
"having rsh-server installed undermines the security that you were probably "
"wanting to obtain by installing ssh.  I'd advise you to remove that package."
msgstr ""
"Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez "
"probablement obtenir en installant SSH. Il est conseillé de supprimer ce "
"paquet."

#. Type: note
#. Description
#: ../templates.master:74
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr "Telnetd installé : paquet déconseillé"

#. Type: note
#. Description
#: ../templates.master:74
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted login/"
"password and session information over the network."
msgstr ""
"Vous devriez soit enlever le paquet telnetd (si ce service n'est pas "
"nécessaire), soit le remplacer par le paquet telnetd-ssl pour qu'il y ait au "
"moins une chance que les sessions telnet soient chiffrées et que les mots de "
"passe et noms d'utilisateurs ne passent pas en clair sur le réseau."

#. Type: note
#. Description
#: ../templates.master:82
msgid "Warning: you must create a new host key"
msgstr "Nouvelle clé d'hôte nécessaire"

#. Type: note
#. Description
#: ../templates.master:82
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
"not handle this host key file, and I can't find the ssh-keygen utility from "
"the old (non-free) SSH installation."
msgstr ""
"Un ancien fichier /etc/ssh/ssh_host_key, chiffré avec IDEA, est actuellement utilisé. OpenSSH "
"ne peut utiliser ce fichier de clé, et l'utilitaire ssh-keygen de "
"l'installation précédente (non libre) de SSH n'a pas été trouvé."

#. Type: note
#. Description
#: ../templates.master:82
msgid "You will need to generate a new host key."
msgstr "Vous devez générer une nouvelle clé d'hôte."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
msgstr "Faut-il installer /usr/lib/ssh-keysign avec le bit SETUID activé ?"

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"You have the option of installing the ssh-keysign helper with the SUID bit "
"set."
msgstr ""
"Vous pouvez installer ssh-keysign avec le bit SETUID activé."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
"based authentication."
msgstr ""
"Si vous choisissez cette option, vous permettrez "
"l'authentification basée sur les hôtes, disponible dans la version 2 du "
"protocole SSH."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"If in doubt, I suggest you install it with SUID.  If it causes problems you "
"can change your mind later by running:   dpkg-reconfigure ssh"
msgstr ""
"Dans le doute, vous devriez l'installer avec le bit SETUID activé. Si "
"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec "
"« dpkg-reconfigure ssh »."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid "Do you want to run the sshd server?"
msgstr "Voulez-vous utiliser le serveur sshd ?"

#. Type: boolean
#. Description
#: ../templates.master:105
msgid "This package contains both the ssh client, and the sshd server."
msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid ""
"Normally the sshd Secure Shell Server will be run to allow remote logins via "
"ssh."
msgstr ""
"Habituellement, le serveur sshd est lancé pour permettre les connexions "
"distantes via SSH."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid ""
"If you are only interested in using the ssh client for outbound connections "
"on this machine, and don't want to log into it at all using ssh, then you "
"can disable sshd here."
msgstr ""
"Si vous désirez seulement utiliser le client ssh pour des connexions vers "
"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
"SSH, vous pouvez désactiver sshd maintenant."

#. Type: note
#. Description
#: ../templates.master:117
msgid "Environment options on keys have been deprecated"
msgstr "Les options d'environnement sur les clés sont déconseillées"

#. Type: note
#. Description
#: ../templates.master:117
msgid ""
"This version of OpenSSH disables the environment option for public keys by "
"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
"are using this option in an authorized_keys file, beware that the keys in "
"question will no longer work until the option is removed."
msgstr ""
"Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, "
"désactivée pour les clés publiques. Cela est destiné à la prévention de "
"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
"dans un fichier « authorized_keys », sachez que les clés concernées ne "
"fonctionneront plus tant que l'option ne sera pas retirée."

#. Type: note
#. Description
#: ../templates.master:117
msgid ""
"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
"sshd_config after the upgrade is complete, taking note of the warning in the "
"sshd_config(5) manual page."
msgstr ""
"Pour la réactiver, veuillez indiquer « PermitUserEnvironment yes » dans /etc/"
"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte "
"de l'avertissement donné dans la page de manuel sshd_config(5)."

#. Type: boolean
#. Description
#: ../templates.master:130
msgid "Disable challenge-response authentication?"
msgstr "Faut-il désactiver l'authentification par défi-réponse ?"

#. Type: boolean
#. Description
#: ../templates.master:130
msgid ""
"Password authentication appears to be disabled in your current OpenSSH "
"server configuration. In order to prevent users from logging in using "
"passwords (perhaps using only public key authentication instead) with recent "
"versions of OpenSSH, you must disable challenge-response authentication, or "
"else ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"L'authentification par mots de passe semble être désactivée dans la "
"configuration actuelle de votre serveur OpenSSH. Afin de vraiment empêcher "
"les utilisateurs de se connecter avec un mot de passe (par exemple en "
"n'autorisant que l'authentification par clé publique), vous devez aussi "
"désactiver l'authentification par défi-réponse dans les versions récentes "
"d'OpenSSH, ou alors vous assurer que votre configuration de PAM n'autorise "
"pas l'authentification avec le fichier de mots de passe."

#. Type: boolean
#. Description
#: ../templates.master:130
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"Si vous désactivez l'authentification par défi-réponse, alors les "
"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
"vous la laissez active (ce qui est le défaut), alors l'option "
"« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la "
"configuration de PAM dans /etc/pam.d/ssh."

--===============0932095662==--

---------------------------------------
Received: (at 276703-close) by bugs.debian.org; 24 Oct 2004 17:38:24 +0000
>From katie@ftp-master.debian.org Sun Oct 24 10:38:24 2004
Return-path: <katie@ftp-master.debian.org>
Received: from newraff.debian.org [208.185.25.31] (mail)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1CLmJz-0003pG-00; Sun, 24 Oct 2004 10:38:23 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
	id 1CLmDu-00071S-00; Sun, 24 Oct 2004 13:32:06 -0400
From: Colin Watson <cjwatson@debian.org>
To: 276703-close@bugs.debian.org
X-Katie: $Revision: 1.51 $
Subject: Bug#276703: fixed in openssh 1:3.8.1p1-8.sarge.2
Message-Id: <E1CLmDu-00071S-00@newraff.debian.org>
Sender: Archive Administrator <katie@ftp-master.debian.org>
Date: Sun, 24 Oct 2004 13:32:06 -0400
Delivered-To: 276703-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 
X-CrossAssassin-Score: 4

Source: openssh
Source-Version: 1:3.8.1p1-8.sarge.2

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
openssh-server-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
openssh_3.8.1p1-8.sarge.2.diff.gz
  to pool/main/o/openssh/openssh_3.8.1p1-8.sarge.2.diff.gz
openssh_3.8.1p1-8.sarge.2.dsc
  to pool/main/o/openssh/openssh_3.8.1p1-8.sarge.2.dsc
ssh-askpass-gnome_3.8.1p1-8.sarge.2_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_3.8.1p1-8.sarge.2_powerpc.deb
ssh_3.8.1p1-8.sarge.2_powerpc.deb
  to pool/main/o/openssh/ssh_3.8.1p1-8.sarge.2_powerpc.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 276703@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 24 Oct 2004 17:57:14 +0100
Source: openssh
Binary: ssh-askpass-gnome openssh-client-udeb ssh openssh-server-udeb
Architecture: source powerpc
Version: 1:3.8.1p1-8.sarge.2
Distribution: unstable
Urgency: low
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client-udeb - Secure shell client for the Debian installer (udeb)
 openssh-server-udeb - Secure shell server for the Debian installer (udeb)
 ssh        - Secure rlogin/rsh/rcp replacement (OpenSSH)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 265339 275731 275895 276703 276754 277438
Changes: 
 openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
 .
   * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
   * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
     1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
     implementations apparently have problems with the long version string.
     This is of course a bug in those implementations, but since the extent
     of the problem is unknown it's best to play safe (closes: #275731).
   * debconf template translations:
     - Add Finnish (thanks, Matti Pöllä; closes: #265339).
     - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
     - Update French (thanks, Denis Barbier; closes: #276703).
     - Update Japanese (thanks, Kenshi Muto; closes: #277438).
Files: 
 fb4c41186e69ec1d59e2a9a607167f73 906 net standard openssh_3.8.1p1-8.sarge.2.dsc
 84035eb21fbdae2c09400f33d227078e 155394 net standard openssh_3.8.1p1-8.sarge.2.diff.gz
 cb416be7bbaab4bfb9296aa530656cf4 737566 net standard ssh_3.8.1p1-8.sarge.2_powerpc.deb
 e8eeef4f330a2ae0afda923e0fee735e 52500 gnome optional ssh-askpass-gnome_3.8.1p1-8.sarge.2_powerpc.deb
 34a8aaf2b05183087dc40a9dc0965a1c 151074 debian-installer optional openssh-client-udeb_3.8.1p1-8.sarge.2_powerpc.udeb
 f6eab692c44fee9cd12e35f77c18f094 160050 debian-installer optional openssh-server-udeb_3.8.1p1-8.sarge.2_powerpc.udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFBe+Ib9t0zAhD6TNERAvsqAJ93cr2sxyeQxSNj6tn4om6MKSbYHQCeMEaG
ZQDGqf+g1xjYqZIC2KfwgRg=
=62Fl
-----END PGP SIGNATURE-----




Reply to: