[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#298536: marked as done (Openssh: Revised spanish debconf translation)



Your message dated Mon, 06 Jun 2005 18:17:18 -0400
with message-id <E1DfPuI-00064t-00@newraff.debian.org>
and subject line Bug#298536: fixed in openssh 1:4.1p1-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 8 Mar 2005 10:50:42 +0000
>From jfs@dat.etsit.upm.es Tue Mar 08 02:50:42 2005
Return-path: <jfs@dat.etsit.upm.es>
Received: from tornado.dat.etsit.upm.es (dat.etsit.upm.es) [138.100.17.73] 
	by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
	id 1D8cIS-0001rt-00; Tue, 08 Mar 2005 02:50:40 -0800
Received: (qmail 4671 invoked by uid 1013); 8 Mar 2005 10:50:38 -0000
Date: Tue, 8 Mar 2005 11:50:38 +0100
From: Javier =?iso-8859-1?Q?Fern=E1ndez-Sanguino_Pe=F1a?= <jfs@computer.org>
To: submit@bugs.debian.org
Subject: Openssh: Revised spanish debconf translation
Message-ID: <20050308105038.GA4441@dat.etsit.upm.es>
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
	protocol="application/pgp-signature"; boundary="mojUlQ0s9EVzWg2t"
Content-Disposition: inline
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
	version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--mojUlQ0s9EVzWg2t
Content-Type: multipart/mixed; boundary="RnlQjJ0d97Da+TV1"
Content-Disposition: inline


--RnlQjJ0d97Da+TV1
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: openssh
Version: 1:3.8.1p1-8.sarge.4
Priority: wishlist
Tags: patch l10n

Please find attached a revised spanish translation for the OpenSSH package=
=20
including the new debconf warnings.

Regards

Javier


--RnlQjJ0d97Da+TV1
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: attachment; filename="openssh.es.po"
Content-Transfer-Encoding: quoted-printable

#
# openssh debconf translation to spanish
# Copyright (C) 2003 Software in the Public Interest
# This file is distributed under the same license as the XXXX package.
#
# Changes:
# - Initial translation
#    Carlos Valdivia Yag=FCe <valyag@dat,etsit.upm.es>, 2003
# - Revision
#    Javier Fernandez-Sanguino Pe=F1a <jfs@computer.org>, 2004
#
#
#  Traductores, si no conoce el formato PO, merece la pena leer la=20
#  documentaci=F3n de gettext, especialmente las secciones dedicadas a este
#  formato, por ejemplo ejecutando:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
# Equipo de traducci=F3n al espa=F1ol, por favor lean antes de traducir
# los siguientes documentos:
#=20
# - El proyecto de traducci=F3n de Debian al espa=F1ol
#   http://www.debian.org/intl/spanish/coordinacion
#   especialmente las notas de traducci=F3n en
#   http://www.debian.org/intl/spanish/notas
#
# - La gu=EDa de traducci=F3n de po's de debconf:
#   /usr/share/doc/po-debconf/README-trans
#   o http://www.debian.org/intl/l10n/po-debconf/README-trans
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 3.6.1p2-11\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-10-06 13:54+0100\n"
"PO-Revision-Date: 2005-03-08 11:46+0100\n"
"Last-Translator: Javier Fernandez-Sanguino Pe=F1a <jfs@computer.org>\n"
"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\=
n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=3DISO-8859-15\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../templates.master:4
msgid "Generate new configuration file"
msgstr "Generar un nuevo fichero de configuraci=F3n"

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"This version of OpenSSH has a considerably changed configuration file from=
 "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. I can now generate you a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain=
 "
"any customisations you made with the old version."
msgstr ""
"Esta versi=F3n de OpenSSH tiene un fichero de configuraci=F3n considerable=
mente "
"diferente del incluido en Debian 'Potato', que es la versi=F3n desde la qu=
e "
"parece estar actualizando. Puede crear autom=E1ticamente un nuevo fichero =
de "
"configuraci=F3n (/etc/ssh/sshd_config), que funcionar=E1 con la nueva vers=
i=F3n "
"del servidor, pero no incuir=E1 las modificaciones que hiciera en la versi=
=F3n "
"antigua."

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password ca=
n "
"ssh directly in as root). It is the opinion of the maintainer that this is=
 "
"the correct default (see README.Debian for more details), but you can alwa=
ys "
"edit sshd_config and set it to no if you wish."
msgstr ""
"Adem=E1s, recuerde que este nuevo fichero de configuraci=F3n dir=E1 s=ED e=
n la "
"opci=F3n =ABPermitRootLogin=BB, por lo que cualquiera que conozca la contr=
ase=F1a de "
"root podr=E1 entrar mediante ssh directamente como root. En opini=F3n del "
"mantenedor =E9sta es la opci=F3n predeterminada m=E1s adecuada (puede leer=
 README."
"Debian si quiere conocer m=E1s detalles), pero siempre puede editar "
"sshd_config y poner no si lo desea."

#. Type: boolean
#. Description
#: ../templates.master:4
msgid ""
"It is strongly recommended that you let me generate a new configuration fi=
le "
"for you."
msgstr ""
"Es muy recomendable que permita que se genere un nuevo fichero de "
"configuraci=F3n ahora."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid "Allow SSH protocol 2 only"
msgstr "Permitir s=F3lo la versi=F3n 2 del protocolo SSH"

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"This version of OpenSSH supports version 2 of the ssh protocol, which is "
"much more secure.  Disabling ssh 1 is encouraged, however this will slow "
"things down on low end machines and might prevent older clients from "
"connecting (the ssh client shipped with \"potato\" is affected)."
msgstr ""
"Esta versi=F3n de OpenSSH soporta la versi=F3n 2 del protocolo ssh, que es=
 mucho "
"m=E1s segura que la anterior. Se recomienda desactivar la versi=F3n 1, aun=
que "
"funcionar=E1 m=E1s lento en m=E1quinas modestas y puede impedir que se con=
ecten "
"clientes antiguos, como, por ejemplo, el incluido en =ABpotato=BB."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"Also please note that keys used for protocol 1 are different so you will n=
ot "
"be able to use them if you only allow protocol 2 connections."
msgstr ""
"Tambi=E9n tenga en cuenta que las claves utilizadas para el protocolo 1 so=
n "
"diferentes, por lo que no podr=E1 usarlas si =FAnicamente permite conexion=
es "
"mediante la versi=F3n 2 del protocolo."

#. Type: boolean
#. Description
#: ../templates.master:23
msgid ""
"If you later change your mind about this setting, README.Debian has "
"instructions on what to do to your sshd_config file."
msgstr ""
"Si m=E1s tarde cambia de opini=F3n, el fichero README.Debian contiene "
"instrucciones sobre c=F3mo modificar en el fichero sshd_config."

#. Type: note
#. Description
#: ../templates.master:37
msgid "ssh2 keys merged in configuration files"
msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuraci=F3n"

#. Type: note
#. Description
#: ../templates.master:37
msgid ""
"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
"keys. This means the authorized_keys2 and known_hosts2 files are no longer=
 "
"needed. They will still be read in order to maintain backwards compatibili=
ty"
msgstr ""
"A partir de la versi=F3n 3, OpenSSH ya no utiliza ficheros diferentes para=
 las "
"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los fichero=
s "
"authorized_keys2 y known_hosts2, aunque a=FAn se seguir=E1n leyendo para "
"mantener compatibilidad hacia atr=E1s."

#. Type: boolean
#. Description
#: ../templates.master:46
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr "=BFDesea continuar, a=FAn a riesgo de matar las sesiones ssh activa=
s?"

#. Type: boolean
#. Description
#: ../templates.master:46
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""
"La versi=F3n de /etc/init.d/ssh que tiene instalada es muy probable que ma=
te "
"el demonio ssh. Si est=E1 actualizando a trav=E9s de una sesi=F3n ssh, pue=
de que "
"no sea muy buena idea."

#. Type: boolean
#. Description
#: ../templates.master:46
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-st=
op-"
"daemon line in the stop section of the file."
msgstr ""
"Puede arreglarlo a=F1adiendo =AB--pidfile /var/run/sshd.pid=BB a la l=EDne=
a 'start-"
"stop-daemon', en la secci=F3n 'stop' del fichero."

#. Type: note
#. Description
#: ../templates.master:56
msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
msgstr "NOTA: Reenv=EDo de X11 y Autorizaci=F3n desactivadas por defecto."

#. Type: note
#. Description
#: ../templates.master:56
msgid ""
"For security reasons, the Debian version of ssh has ForwardX11 and "
"ForwardAgent set to ``off'' by default."
msgstr ""
"Por razones de seguridad, la versi=F3n de ssh de Debian tiene por defecto "
"ForwardX11 y ForwardAgent desactivadas."

#. Type: note
#. Description
#: ../templates.master:56
msgid ""
"You can enable it for servers you trust, either in one of the configuratio=
n "
"files, or with the -X command line option."
msgstr ""
"Puede activar estas opciones para los servidores en los que conf=EDe, en l=
os "
"ficheros de configuraci=F3n o con la opci=F3n -X en l=EDnea de comandos."

#. Type: note
#. Description
#: ../templates.master:56
msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
msgstr "Puede encontrar m=E1s detalles en /usr/share/doc/ssh/README.Debian."

#. Type: note
#. Description
#: ../templates.master:67
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr ""
"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"

#. Type: note
#. Description
#: ../templates.master:67
msgid ""
"having rsh-server installed undermines the security that you were probably=
 "
"wanting to obtain by installing ssh.  I'd advise you to remove that packag=
e."
msgstr ""
"Tener rsh-server instalado representa un menoscabo de la seguridad que "
"probablemente desea obtener instalando ssh. Es muy aconsejable que borre e=
se "
"paquete."

#. Type: note
#. Description
#: ../templates.master:74
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"

#. Type: note
#. Description
#: ../templates.master:74
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually=
 "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted log=
in/"
"password and session information over the network."
msgstr ""
"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
"contrase=F1as, nombres de usuario y dem=E1s informaci=F3n de las sesiones =
telnet "
"no viajen sin cifrar por la red."

#. Type: note
#. Description
#: ../templates.master:82
msgid "Warning: you must create a new host key"
msgstr "Aviso: debe crear una nueva clave para su servidor"

#. Type: note
#. Description
#: ../templates.master:82
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH ca=
n "
"not handle this host key file, and I can't find the ssh-keygen utility fro=
m "
"the old (non-free) SSH installation."
msgstr ""
"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
"utilidad ssh-keygen incluida en el paquete ssh no libre."

#. Type: note
#. Description
#: ../templates.master:82
msgid "You will need to generate a new host key."
msgstr "Necesitar=E1 generar una nueva clave para su servidor."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
msgstr "=BFQuiere instalar /usr/lib/ssh-keysign SUID root?"

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"You have the option of installing the ssh-keysign helper with the SUID bit=
 "
"set."
msgstr ""
"Puede instalar ssh-keysign con el bit SUID (se ejecutar=E1 con privilegios=
 de "
"root)."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 hos=
t-"
"based authentication."
msgstr ""
"Si hace ssh-keysign SUID, podr=E1 usar la autenticaci=F3n basada en servid=
or de "
"la versi=F3n 2 del protocolo SSH."

#. Type: boolean
#. Description
#: ../templates.master:92
msgid ""
"If in doubt, I suggest you install it with SUID.  If it causes problems yo=
u "
"can change your mind later by running:   dpkg-reconfigure ssh"
msgstr ""
"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
"cambiar de opini=F3n posteriormente ejecutando =ABdpkg-reconfigure ssh=BB."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid "Do you want to run the sshd server?"
msgstr "=BFQuiere ejecutar el servidor sshd?"

#. Type: boolean
#. Description
#: ../templates.master:105
msgid "This package contains both the ssh client, and the sshd server."
msgstr "Este paquete contiene el cliente ssh y el servidor sshd."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid ""
"Normally the sshd Secure Shell Server will be run to allow remote logins v=
ia "
"ssh."
msgstr ""
"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
"permitir el acceso remoto mediante ssh."

#. Type: boolean
#. Description
#: ../templates.master:105
msgid ""
"If you are only interested in using the ssh client for outbound connection=
s "
"on this machine, and don't want to log into it at all using ssh, then you "
"can disable sshd here."
msgstr ""
"Si s=F3lo est=E1 interesado en usar el cliente ssh en conexiones salientes=
 del "
"sistema y no quiere acceder a =E9l mediante ssh, entonces puede desactivar=
 "
"sshd."

#. Type: note
#. Description
#: ../templates.master:117
msgid "Environment options on keys have been deprecated"
msgstr "Las opciones de entorno para las claves, en desuso"

#. Type: note
#. Description
#: ../templates.master:117
msgid ""
"This version of OpenSSH disables the environment option for public keys by=
 "
"default, in order to avoid certain attacks (for example, LD_PRELOAD). If y=
ou "
"are using this option in an authorized_keys file, beware that the keys in "
"question will no longer work until the option is removed."
msgstr ""
"Esta versi=F3n de OpenSSH tiene desactivada por defecto la opci=F3n de ent=
orno "
"para las claves p=FAblicas, para evitar ciertos ataques (por ejemplo, basa=
dos "
"en LD_PRELOAD). Si utiliza esta opci=F3n en un fichero authorized_keys, la=
s "
"claves implicadas no funcionar=E1n hasta que borre la opci=F3n."

#. Type: note
#. Description
#: ../templates.master:117
msgid ""
"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
"sshd_config after the upgrade is complete, taking note of the warning in t=
he "
"sshd_config(5) manual page."
msgstr ""
"Para volver a activar esta opci=F3n, escriba =ABPermitUserEnvironment yes=
=BB en /"
"etc/ssh/sshd_config al terminar la actualizaci=F3n, teniendo en cuenta el "
"aviso de la p=E1gina de manual de sshd_config(5)."

#. Type: boolean
#. Description
#: ../templates.master:130
msgid "Disable challenge-response authentication?"
msgstr "=BFDesea deshabilitar la autenticaci=F3n basada en desaf=EDo-respue=
sta?"

#. Type: boolean
#. Description
#: ../templates.master:130
msgid ""
"Password authentication appears to be disabled in your current OpenSSH "
"server configuration. In order to prevent users from logging in using "
"passwords (perhaps using only public key authentication instead) with rece=
nt "
"versions of OpenSSH, you must disable challenge-response authentication, o=
r "
"else ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr "Parece que la configuraci=F3n actual de su servidor de OpenSSH tien=
e deshabilitada la autenticaci=F3n mediante contrase=F1as. En las versiones=
 recientes de OpenSSH para impedir que los usuarios se puedan conectar con =
contrase=F1as (y obligar la utilizaci=F3n de sistemas de autenticaci=F3 con=
 clave p=FAblica) debe deshabilitar la autenticaci=F3n basada en desaf=EDo-=
respuesta o asegurarse de que su configuraci=F3n PAM no permite autenticaci=
=F3n basada en el fichero de contrase=F1as Unix."

#. Type: boolean
#. Description
#: ../templates.master:130
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr "Si deshabilita la autenticaci=F3n mediante desaf=EDo-respuesta los =
usuarios no podr=E1n acceder con contrase=F1as. Si la deja habilitada (resp=
uesta por omisi=F3n) entonces la opci=F3n =ABPasswordAuthentication no=BB n=
o tendr=E1 ninguna utilidad a menos que ajuste su configuraci=F3n de PAM en=
 =AB/etc/pam.d/ssh=BB."

#~ msgid "Privilege separation"
#~ msgstr "Separaci=F3n de privilegios"

#~ msgid ""
#~ "Privilege separation is turned on by default, so if you decide you want=
 "
#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ss=
h/"
#~ "sshd_config."
#~ msgstr ""
#~ "La separaci=F3n de privilegios est=E1 activa por defecto, por lo que si=
 "
#~ "decide desactivarla, tiene que a=F1adir =ABUsePrivilegeSeparation no=BB=
 al "
#~ "fichero /etc/ssh/sshd_config."

#~ msgid "Enable Privilege separation"
#~ msgstr "Activar separaci=F3n de privilegios"

#~ msgid ""
#~ "This version of OpenSSH contains the new privilege separation option. "
#~ "This significantly reduces the quantity of code that runs as root, and "
#~ "therefore reduces the impact of security holes in sshd."
#~ msgstr ""
#~ "Esta versi=F3n de OpenSSH incluye una nueva opci=F3n de separaci=F3n de=
 "
#~ "privilegios que reduce significativamente la cantidad de c=F3digo que s=
e "
#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de=
 "
#~ "seguridad en sshd."

#~ msgid ""
#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
#~ "session modules that need to run as root (pam_mkhomedir, for example) "
#~ "will fail, and PAM keyboard-interactive authentication won't work."
#~ msgstr ""
#~ "Desafortunadamente, la separaci=F3n de privilegios no funciona "
#~ "correctamente con PAM. Cualquier m=F3dulo PAM que necesite ejecutarse c=
omo "
#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticaci=F3n interactiv=
a "
#~ "PAM con teclado no funcionar=E1n."

#~ msgid ""
#~ "Since you've opted to have me generate an sshd_config file for you, you=
 "
#~ "can choose whether or not to have privilege separation turned on or not=
=2E "
#~ "Unless you know you need to use PAM features that won't work with this "
#~ "option, you should enable it."
#~ msgstr ""
#~ "Puesto que ha elegido crear autom=E1ticamente el fichero sshd_config, p=
uede "
#~ "decidir ahora si quiere activar la opci=F3n de separaci=F3n de privileg=
ios. A "
#~ "menos que necesite usar ciertas caracter=EDsticas de PAM que no funcion=
an "
#~ "con esta opci=F3n, deber=EDa responder s=ED a esta pregunta."

#~ msgid ""
#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
#~ "separation will not work at all, and your sshd will fail to start unles=
s "
#~ "you explicitly turn privilege separation off."
#~ msgstr ""
#~ "Nota: Si utiliza un n=FAcleo Linux 2.0, la separaci=F3n de privilegios "
#~ "fallar=E1 estrepitosamente y sshd no funcionar=E1 a no ser que la desac=
tive."

--RnlQjJ0d97Da+TV1--

--mojUlQ0s9EVzWg2t
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFCLYN9i4sehJTrj0oRAizJAKCRdtMkxUbL93m1DA3BMcMKMd7PnwCdEatG
TJFQ0GJbL743vBxz7bFma6c=
=msFw
-----END PGP SIGNATURE-----

--mojUlQ0s9EVzWg2t--

---------------------------------------
Received: (at 298536-close) by bugs.debian.org; 6 Jun 2005 22:22:30 +0000
>From katie@ftp-master.debian.org Mon Jun 06 15:22:30 2005
Return-path: <katie@ftp-master.debian.org>
Received: from newraff.debian.org [208.185.25.31] (mail)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1DfPzK-0006yt-00; Mon, 06 Jun 2005 15:22:30 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
	id 1DfPuI-00064t-00; Mon, 06 Jun 2005 18:17:18 -0400
From: Colin Watson <cjwatson@debian.org>
To: 298536-close@bugs.debian.org
X-Katie: $Revision: 1.56 $
Subject: Bug#298536: fixed in openssh 1:4.1p1-3
Message-Id: <E1DfPuI-00064t-00@newraff.debian.org>
Sender: Archive Administrator <katie@ftp-master.debian.org>
Date: Mon, 06 Jun 2005 18:17:18 -0400
Delivered-To: 298536-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 41

Source: openssh
Source-Version: 1:4.1p1-3

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.1p1-3_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.1p1-3_powerpc.udeb
openssh-client_4.1p1-3_powerpc.deb
  to pool/main/o/openssh/openssh-client_4.1p1-3_powerpc.deb
openssh-server-udeb_4.1p1-3_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.1p1-3_powerpc.udeb
openssh-server_4.1p1-3_powerpc.deb
  to pool/main/o/openssh/openssh-server_4.1p1-3_powerpc.deb
openssh_4.1p1-3.diff.gz
  to pool/main/o/openssh/openssh_4.1p1-3.diff.gz
openssh_4.1p1-3.dsc
  to pool/main/o/openssh/openssh_4.1p1-3.dsc
ssh-askpass-gnome_4.1p1-3_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.1p1-3_powerpc.deb
ssh_4.1p1-3_all.deb
  to pool/main/o/openssh/ssh_4.1p1-3_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 298536@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Mon,  6 Jun 2005 22:28:33 +0100
Source: openssh
Binary: ssh-askpass-gnome openssh-client-udeb ssh openssh-server openssh-client openssh-server-udeb
Architecture: source powerpc all
Version: 1:4.1p1-3
Distribution: unstable
Urgency: high
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - Secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - Secure shell client for the Debian installer (udeb)
 openssh-server - Secure shell server, an rshd replacement
 openssh-server-udeb - Secure shell server for the Debian installer (udeb)
 ssh        - Secure shell client and server (transitional package)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 39741 87253 87900 141979 147212 147360 151321 162996 163933 192206 192234 220726 228828 233012 238699 242119 242462 247521 248747 250369 257130 264024 265339 265627 273831 275731 275895 276703 276754 277438 278394 278715 280190 281595 287013 289573 295757 296487 298536 298744 301852 303452 303787 307069 308868
Changes: 
 openssh (1:4.1p1-3) unstable; urgency=low
 .
   * Upload to unstable.
 .
 openssh (1:4.1p1-2) experimental; urgency=low
 .
   * Drop debconf support for allowing SSH protocol 1, which is discouraged
     and has not been the default since openssh 1:3.0.1p1-1. Users who need
     this should edit sshd_config instead (closes: #147212).
   * Since ssh-keysign isn't used by default (you need to set
     EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
     question to ask whether it should be setuid is overkill, and the
     question text had got out of date anyway. Remove this question, ship
     ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
     debconf question was previously set to false.
   * Add lintian overrides for the above (setuid-binary,
     no-debconf-templates).
   * Fix picky lintian errors about slogin symlinks.
   * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
   * Apply Linux 2.2 workaround (see #239999) only on Linux.
 .
 openssh (1:4.1p1-1) experimental; urgency=low
 .
   * New upstream release.
     - Normalise socket addresses returned by get_remote_hostname(), fixing
       4-in-6 mapping issues with AllowUsers et al (closes: #192234).
   * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
     (closes: #295757, #308868, and possibly others; may open other bugs).
     Use PAM password authentication to avoid #278394. In future I may
     provide two sets of binaries built with and without this option, since
     it seems I can't win.
   * Disable ChallengeResponseAuthentication in new installations, returning
     to PasswordAuthentication by default, since it now supports PAM and
     apparently works better with a non-threaded sshd (closes: #247521).
   * openssh-server Suggests: rssh (closes: #233012).
   * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
     and configuration files to match (closes: #87900, #151321).
   * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
     (closes: #141979).
 .
 openssh (1:4.0p1-1) experimental; urgency=low
 .
   * New upstream release.
     - Port-forwarding specifications now take optional bind addresses, and
       the server allows client-specified bind addresses for remote port
       forwardings when configured with "GatewayPorts clientspecified"
       (closes: #87253, #192206).
     - ssh and ssh-keyscan now support hashing of known_hosts files for
       improved privacy. ssh-keygen has new options for managing known_hosts
       files, which understand hashing.
     - sftp supports command history and editing support using libedit
       (closes: #287013).
     - Have scp and sftp wait for the spawned ssh to exit before they exit
       themselves, allowing ssh to restore terminal modes (closes: #257130).
     - Improved the handling of bad data in authorized_keys files,
       eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
       in keys only produce errors in auth.log now (closes: #220726).
     - Add "command mode" to ssh connection multiplexing (closes: #303452).
     - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
   * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
     closes: #296487).
   * Remove obsolete and unnecessary ssh/forward_warning debconf note.
   * Hurd build fixes (although sshd still doesn't work):
     - Restore X forwarding fix from #102991, lost somewhere along the way.
     - Link with -lcrypt.
     - Link with -lpthread rather than -pthread.
     - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
       satisfy build-dependencies.
   * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
   * Enable HashKnownHosts by default. This only affects new entries; use
     'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
   * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
     (closes: #307069).
   * debconf template translations:
     - Update Czech (thanks, Miroslav Kure; closes: #298744).
     - Update Finnish (thanks, Matti Pöllä; closes: #303787).
     - Synchronise Spanish with sarge branch (thanks, Javier
       Fernández-Sanguino Peña; closes: #298536).
     - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
 .
 openssh (1:3.9p1-3) experimental; urgency=low
 .
   * Explain how to run sshd from inittab in README.Debian (closes: #147360).
   * Add debian/watch file.
 .
 openssh (1:3.9p1-2) experimental; urgency=low
 .
   * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
     appears to be sufficient and more useful (closes: #162996).
   * Depend on debconf | debconf-2.0.
   * Drop LoginGraceTime back to the upstream default of two minutes on new
     installs (closes: #289573).
   * debconf template translations from Ubuntu bug #1232:
     - Update Greek (thanks, Logiotatidis George).
     - Update Spanish (thanks, Santiago Erquicia).
 .
 openssh (1:3.9p1-1) experimental; urgency=low
 .
   * New upstream release.
     - PAM password authentication implemented again (closes: #238699,
       #242119).
     - Implemented the ability to pass selected environment variables between
       the client and the server.
     - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
       (closes: #228828).
     - Fix res_query detection (closes: #242462).
     - 'ssh -c' documentation improved (closes: #265627).
   * Pass LANG and LC_* environment variables from the client by default, and
     accept them to the server by default in new installs, although not on
     upgrade (closes: #264024).
   * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
   * Expand on openssh-client package description (closes: #273831).
 .
 openssh (1:3.8.1p1-14) experimental; urgency=low
 .
   * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
   * Fix timing information leak allowing discovery of invalid usernames in
     PAM keyboard-interactive authentication (backported from a patch by
     Darren Tucker; closes: #281595).
   * Make sure that there's a delay in PAM keyboard-interactive
     authentication when PermitRootLogin is not set to yes and the correct
     root password is entered (closes: #248747).
 .
 openssh (1:3.8.1p1-13) experimental; urgency=low
 .
   * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
   * debconf template translations:
     - Update Dutch (thanks, cobaco; closes: #278715).
   * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
 .
 openssh (1:3.8.1p1-12) experimental; urgency=low
 .
   * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
   * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
     1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
     implementations apparently have problems with the long version string.
     This is of course a bug in those implementations, but since the extent
     of the problem is unknown it's best to play safe (closes: #275731).
   * debconf template translations:
     - Add Finnish (thanks, Matti Pöllä; closes: #265339).
     - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
     - Update French (thanks, Denis Barbier; closes: #276703).
     - Update Japanese (thanks, Kenshi Muto; closes: #277438).
 .
 openssh (1:3.8.1p1-11) experimental; urgency=high
 .
   * Move sshd_config(5) to openssh-server, where it belongs.
   * If PasswordAuthentication is disabled, then offer to disable
     ChallengeResponseAuthentication too. The current PAM code will attempt
     password-style authentication if ChallengeResponseAuthentication is
     enabled (closes: #250369).
   * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
     later and then upgraded. Sorry about that ... for this reason, the
     default answer is to leave ChallengeResponseAuthentication enabled.
 .
 openssh (1:3.8.1p1-10) experimental; urgency=low
 .
   * Don't install the ssh-askpass-gnome .desktop file by default; I've had
     too many GNOME people tell me it's the wrong thing to be doing. I've
     left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
 .
 openssh (1:3.8.1p1-9) experimental; urgency=low
 .
   * Split the ssh binary package into openssh-client and openssh-server
     (closes: #39741). openssh-server depends on openssh-client for some
     common functionality; it didn't seem worth creating yet another package
     for this. openssh-client is priority standard, openssh-server optional.
   * New transitional ssh package, priority optional, depending on
     openssh-client and openssh-server. May be removed once nothing depends
     on it.
   * When upgrading from ssh to openssh-{client,server}, it's very difficult
     for the maintainer scripts to find out what version we're upgrading from
     without dodgy dpkg hackery. I've therefore taken the opportunity to move
     a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
     and ssh/user_environment_tell.
   * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
     happens even though we don't know what version we're upgrading from.
   * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
     (until sarge+2) it's still honoured to avoid breaking existing
     configurations, but the right approach is now to remove the
     openssh-server package if you don't want to run the server. Add a NEWS
     item to that effect.
Files: 
 84f2dff9c56e901f345d56fc61df0d0b 900 net standard openssh_4.1p1-3.dsc
 7ab61ab3f06d6f82054c1abe06c07d06 138002 net standard openssh_4.1p1-3.diff.gz
 02c181ac3c4d6a0548d111c59e74db82 31940 net optional ssh_4.1p1-3_all.deb
 fded10b71291844267bf4582d67e1f49 570468 net standard openssh-client_4.1p1-3_powerpc.deb
 b5d53eb227d444b63861dc93266b06d3 284250 net optional openssh-server_4.1p1-3_powerpc.deb
 712214657225f22add427e6e8af78d8e 76508 gnome optional ssh-askpass-gnome_4.1p1-3_powerpc.deb
 8a08610010a9b18697df9dcaad793d47 163160 debian-installer optional openssh-client-udeb_4.1p1-3_powerpc.udeb
 c3e34795848cfa1ddf1be4365c9450cd 171832 debian-installer optional openssh-server-udeb_4.1p1-3_powerpc.udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCpMU09t0zAhD6TNERAkGpAKCDpLdoo2ILdb02EPN28FV4HuSsgQCcD7K2
QlEr7wrH8P5uw4bssmCGNzU=
=mvqt
-----END PGP SIGNATURE-----




Reply to: