[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#420107: marked as done (openssh: [debconf_rewrite] Debconf templates review)



Your message dated Sun, 10 Jun 2007 08:32:03 +0000
with message-id <E1HxIqB-0000Mv-G5@ries.debian.org>
and subject line Bug#420107: fixed in openssh 1:4.3p2-11
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: openssh
Version: N/A
Severity: normal
Tags: patch

Dear Debian maintainer,

On Sunday, April 08, 2007, I notified you of the beginning of a review process
concerning debconf templates for openssh.

The debian-l10n-english contributors have now reviewed these templates,
and the proposed changes are attached to this bug report.

Please review the suggested changes are suggested, and if you have any
objections, let me know in the next 3 days.

Please try to avoid uploading openssh with these changes right now.

The second phase of this process will begin on Monday, April 23, 2007, when I will
coordinate updates to translations of debconf templates.

The existing translators will be notified of the changes: they will
receive an updated PO file for their language.

Simultaneously, a general call for new translations will be sent to
the debian-i18n mailing list.

Both these calls for translations will request updates to be sent as
individual bug reports. That will probably trigger a lot of bug
reports against your package, but these should be easier to deal with.

The call for translation updates and new translations will run until
Saturday, May 05, 2007. Please avoid uploading a package with fixed or changed
debconf templates and/or translation updates in the meantime. Of
course, other changes are safe.

On Sunday, May 06, 2007, I will contact you again and will send a final patch
summarizing all the updates (changes to debconf templates,
updates to debconf translations and new debconf translations).

Again, thanks for your attention and cooperation.


-- System Information:
Debian Release: lenny/sid
Architecture: i386 (i686)

Kernel: Linux 2.6.18-4-486
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash
--- /home/bubulle/travail/debian/rewrite/LCFC/openssh/openssh.old/debian/openssh-server.templates.master	2007-03-29 06:13:05.523673024 +0200
+++ /home/bubulle/travail/debian/rewrite/LCFC/openssh/openssh/debian/openssh-server.templates.master	2007-04-20 07:24:06.887940643 +0200
@@ -1,47 +1,57 @@
+# These templates have been reviewed by the debian-l10n-english
+# team
+#
+# If modifications/additions/rewording are needed, please ask
+# for an advice to debian-l10n-english@lists.debian.org
+#
+# Even minor modifications require translation updates and such
+# changes should be coordinated with translators and reviewers.
+
 Template: ssh/new_config
 Type: boolean
 Default: true
-_Description: Generate new configuration file?
+_Description: Generate a new configuration file for OpenSSH?
  This version of OpenSSH has a considerably changed configuration file from
  the version shipped in Debian 'Potato', which you appear to be upgrading
  from. This package can now generate a new configuration file
  (/etc/ssh/sshd.config), which will work with the new server version, but
- will not contain any customisations you made with the old version.
+ will not contain any customizations you made with the old version.
  .
  Please note that this new configuration file will set the value of
- 'PermitRootLogin' to yes (meaning that anyone knowing the root password
- can ssh directly in as root). It is the opinion of the maintainer that
- this is the correct default (see README.Debian for more details), but you
- can always edit sshd_config and set it to no if you wish.
+ 'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password
+ can ssh directly in as root). Please read the README.Debian files for
+ more details about this design choice.
  .
- It is strongly recommended that you let this package generate a new
+ It is strongly recommended that choose to generate a new
  configuration file now.
 
 Template: ssh/use_old_init_script
 Type: boolean
 Default: false
-_Description: Do you want to continue (and risk killing active ssh sessions)?
- The version of /etc/init.d/ssh that you have installed, is likely to kill
- all running sshd instances.  If you are doing this upgrade via an ssh
- session, that would be a Bad Thing(tm).
+_Description: Do you want to risk killing active SSH sessions?
+ The currently installed version of /etc/init.d/ssh is likely to kill
+ all running sshd instances. If you are doing this upgrade via an SSH
+ session, you're likely to be disconnected and leave the upgrade
+ procedure unfinished.
  .
- You can fix this by adding "--pidfile /var/run/sshd.pid" to the
- start-stop-daemon line in the stop section of the file.
+ This can be fixed by manually adding "--pidfile /var/run/sshd.pid" to
+ the start-stop-daemon line in the stop section of the file.
 
 Template: ssh/encrypted_host_key_but_no_keygen
 Type: note
-_Description: Warning: you must create a new host key
- There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
- can not handle this host key file, and the ssh-keygen utility from the old
- (non-free) SSH installation does not appear to be available.
+_Description: New host key mandatory
+ The current host key, in /etc/ssh/ssh_host_key, is encrypted with the
+ IDEA algorithm. OpenSSH can not handle this host key file, and the
+ ssh-keygen utility from the old (non-free) SSH installation does not
+ appear to be available.
  .
- You will need to generate a new host key.
+ You need to manually generate a new host key.
 
 Template: ssh/disable_cr_auth
 Type: boolean
 Default: false
 _Description: Disable challenge-response authentication?
- Password authentication appears to be disabled in your current OpenSSH
+ Password authentication appears to be disabled in the current OpenSSH
  server configuration. In order to prevent users from logging in using
  passwords (perhaps using only public key authentication instead) with
  recent versions of OpenSSH, you must disable challenge-response
--- /home/bubulle/travail/debian/rewrite/LCFC/openssh/openssh.old/debian/control	2007-03-29 06:13:05.315671355 +0200
+++ /home/bubulle/travail/debian/rewrite/LCFC/openssh/openssh/debian/control	2007-04-08 09:25:20.126113743 +0200
@@ -13,7 +13,7 @@
 Replaces: ssh, ssh-krb5
 Suggests: ssh-askpass, xbase-clients
 Provides: rsh-client, ssh-client
-Description: Secure shell client, an rlogin/rsh/rcp replacement
+Description: secure shell client, an rlogin/rsh/rcp replacement
  This is the portable version of OpenSSH, a free implementation of
  the Secure Shell protocol as specified by the IETF secsh working
  group.
@@ -21,7 +21,7 @@
  Ssh (Secure Shell) is a program for logging into a remote machine
  and for executing commands on a remote machine.
  It provides secure encrypted communications between two untrusted
- hosts over an insecure network.  X11 connections and arbitrary TCP/IP
+ hosts over an insecure network. X11 connections and arbitrary TCP/IP
  ports can also be forwarded over the secure channel.
  It is intended as a replacement for rlogin, rsh and rcp, and can be
  used to provide applications with a secure communication channel.
@@ -30,8 +30,6 @@
  and ssh-add programs to make public key authentication more convenient,
  and the ssh-keygen, ssh-keyscan, ssh-copy-id and ssh-argv0 utilities.
  .
- --------------------------------------------------------------------
- .
  In some countries it may be illegal to use any encryption at all
  without a special permit.
 
@@ -43,7 +41,7 @@
 Replaces: ssh, openssh-client (<< 1:3.8.1p1-11), ssh-krb5
 Suggests: ssh-askpass, xbase-clients, rssh, molly-guard
 Provides: ssh-server
-Description: Secure shell server, an rshd replacement
+Description: secure shell server, an rshd replacement
  This is the portable version of OpenSSH, a free implementation of
  the Secure Shell protocol as specified by the IETF secsh working
  group.
@@ -51,15 +49,13 @@
  Ssh (Secure Shell) is a program for logging into a remote machine
  and for executing commands on a remote machine.
  It provides secure encrypted communications between two untrusted
- hosts over an insecure network.  X11 connections and arbitrary TCP/IP
+ hosts over an insecure network. X11 connections and arbitrary TCP/IP
  ports can also be forwarded over the secure channel.
  It is intended as a replacement for rlogin, rsh and rcp, and can be
  used to provide applications with a secure communication channel.
  .
  This package provides the sshd server.
  .
- --------------------------------------------------------------------
- .
  In some countries it may be illegal to use any encryption at all
  without a special permit.
 
@@ -67,7 +63,7 @@
 Priority: extra
 Architecture: all
 Depends: openssh-client, openssh-server
-Description: Secure shell client and server (transitional package)
+Description: secure shell client and server (transitional package)
  This is a transitional package depending on both the OpenSSH client and
  the OpenSSH server, which are now in separate packages. You may remove
  it once the upgrade is complete and nothing depends on it.
@@ -76,10 +72,10 @@
 Priority: extra
 Architecture: all
 Depends: openssh-client, openssh-server
-Description: Secure shell client and server (transitional package)
+Description: secure shell client and server (transitional package)
  This is a transitional package depending on the regular Debian OpenSSH
- client and server, which now support GSSAPI natively.  It will add the
- necessary GSSAPI options to the server configuration file.  You can
+ client and server, which now support GSSAPI natively. It will add the
+ necessary GSSAPI options to the server configuration file. You can
  remove it once the upgrade is complete and nothing depends on it.
 
 Package: ssh-askpass-gnome
@@ -89,7 +85,7 @@
 Depends: ${shlibs:Depends}, openssh-client | ssh (>= 1:1.2pre7-4) | ssh-krb5
 Replaces: ssh (<< 1:3.5p1-3)
 Provides: ssh-askpass
-Description: under X, asks user for a passphrase for ssh-add
+Description: interactive X program to prompt users for a passphrase for ssh-add
  This has been split out of the main ssh package, so that the ssh will
  not need to depend upon the Gnome libraries.
  .
@@ -103,7 +99,7 @@
 Architecture: any
 Depends: ${shlibs:Depends}, libnss-files-udeb
 XB-Installer-Menu-Item: 999
-Description: Secure shell client for the Debian installer
+Description: secure shell client for the Debian installer
  This is the portable version of OpenSSH, a free implementation of
  the Secure Shell protocol as specified by the IETF secsh working
  group.
@@ -116,7 +112,7 @@
 Priority: optional
 Architecture: any
 Depends: ${shlibs:Depends}, libnss-files-udeb
-Description: Secure shell server for the Debian installer
+Description: secure shell server for the Debian installer
  This is the portable version of OpenSSH, a free implementation of
  the Secure Shell protocol as specified by the IETF secsh working
  group.

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:4.3p2-11

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.3p2-11_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.3p2-11_powerpc.udeb
openssh-client_4.3p2-11_powerpc.deb
  to pool/main/o/openssh/openssh-client_4.3p2-11_powerpc.deb
openssh-server-udeb_4.3p2-11_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.3p2-11_powerpc.udeb
openssh-server_4.3p2-11_powerpc.deb
  to pool/main/o/openssh/openssh-server_4.3p2-11_powerpc.deb
openssh_4.3p2-11.diff.gz
  to pool/main/o/openssh/openssh_4.3p2-11.diff.gz
openssh_4.3p2-11.dsc
  to pool/main/o/openssh/openssh_4.3p2-11.dsc
ssh-askpass-gnome_4.3p2-11_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.3p2-11_powerpc.deb
ssh-krb5_4.3p2-11_all.deb
  to pool/main/o/openssh/ssh-krb5_4.3p2-11_all.deb
ssh_4.3p2-11_all.deb
  to pool/main/o/openssh/ssh_4.3p2-11_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 420107@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 10 Jun 2007 08:59:42 +0100
Source: openssh
Binary: ssh-askpass-gnome ssh-krb5 openssh-client-udeb ssh openssh-server openssh-client openssh-server-udeb
Architecture: source powerpc all
Version: 1:4.3p2-11
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell server, an rshd replacement
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (transitional package)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 419260 420107 420630 420635 420651 420663 420703 420739 420742 420743 420862 420946 421238 421348 421484 421760 422767 423112 424008 426858 426991 427840
Changes: 
 openssh (1:4.3p2-11) unstable; urgency=low
 .
   * It's been four and a half years now since I took over as "temporary"
     maintainer, so the Maintainer field is getting a bit inaccurate. Set
     Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
     as Uploaders.
   * Use dpkg-query to fetch conffile md5sums rather than parsing
     /var/lib/dpkg/status directly.
   * openssh-client Suggests: libpam-ssh (closes: #427840).
   * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
     exits successfully if sshd is already running (closes: #426858).
 .
   * Apply results of debconf templates and package descriptions review by
     debian-l10n-english (closes: #420107, #420742).
   * debconf template translations:
     - Update Dutch (thanks, Machteld de Kok; closes: #419260).
     - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
     - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
     - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
       closes: #420651).
     - Update Swedish (thanks, Daniel Nylander; closes: #420663).
     - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
     - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
     - Update German (thanks, Helge Kreutzmann; closes: #420743).
     - Update Japanese (thanks, Kenshi Muto; closes: #420946).
     - Add Basque (thanks, Piarres Beobide; closes: #421238).
     - Update Italian (thanks, Luca Monducci; closes: #421348).
     - Update Czech (thanks, Miroslav Kure; closes: #421484).
     - Update Romanian (thanks, Igor Stirbu; closes: #421760).
     - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
       closes: #420862).
     - Update Dutch (thanks, Bart Cornelis; closes: #422767).
     - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
     - Update French (thanks, Christian Perrier).
     - Add Korean (thanks, Sunjae Park; closes: #424008).
     - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
Files: 
 5a6972d33ba13cc0517128ea45f835eb 1060 net standard openssh_4.3p2-11.dsc
 3ccb46bccfe85b22216aa20c9b9ab3be 269243 net standard openssh_4.3p2-11.diff.gz
 13f5782a004cd598ef1caff4e6e52175 1058 net extra ssh_4.3p2-11_all.deb
 444a1aaf3f1f5901f431a02199438668 92082 net extra ssh-krb5_4.3p2-11_all.deb
 284427dadf47078d0366c962be995c40 663710 net standard openssh-client_4.3p2-11_powerpc.deb
 0b82687a701c1ca7a87e1ee56feb3d6d 239230 net optional openssh-server_4.3p2-11_powerpc.deb
 44d6a86906c86444bc57b2f897f5e6d8 101714 gnome optional ssh-askpass-gnome_4.3p2-11_powerpc.deb
 b5161997d46cb8c27380ede4ab345931 170620 debian-installer optional openssh-client-udeb_4.3p2-11_powerpc.udeb
 811646186e9c25d5f6a77eb6d4816a2a 173864 debian-installer optional openssh-server-udeb_4.3p2-11_powerpc.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGa7Qa9t0zAhD6TNERAqg5AJ445FvHpQd7k1uwMuc1kFw7hANV/gCeOtCS
cttieUK5KBv1mrIM9M6vQf8=
=f6bU
-----END PGP SIGNATURE-----


--- End Message ---

Reply to: