[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#482341: marked as done ([I18N-es_ES] Updated spanish translation)



Your message dated Mon, 26 May 2008 13:32:22 +0000
with message-id <E1K0coI-0006Hf-1a@ries.debian.org>
and subject line Bug#482341: fixed in openssh 1:4.7p1-11
has caused the Debian Bug report #482341,
regarding [I18N-es_ES] Updated spanish translation
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
482341: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=482341
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh
Version: 1:4.7p1-9.es.po
Severity: wishlist
Tags: l10n patch

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Please find attached an updated po-debconf translation of this package into
Spanish, as recently requested by Christian Perrier.

Thanks for including it in your next package upload,

Javier

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFINKkksandgtyBSwkRAgysAJ0ZQLomq9cTc2YstUepmGzyz0egvwCffjiE
W8079HmtAaj1KyQEO101abA=
=5mjo
-----END PGP SIGNATURE-----
#
# openssh debconf translation to spanish
# Copyright (C) 2003-2007 Software in the Public Interest
# This file is distributed under the same license as the XXXX package.
#
# Changes:
# - Initial translation
#    Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003
# - Revision
#    Javier Fernandez-Sanguino Peña <jfs@computer.org>, 2004
# - Translation updates
#    Javier Fernandez-Sanguino Peña <jfs@computer.org>, 2006-2008
#
#  Traductores, si no conoce el formato PO, merece la pena leer la 
#  documentación de gettext, especialmente las secciones dedicadas a este
#  formato, por ejemplo ejecutando:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
# Equipo de traducción al español, por favor lean antes de traducir
# los siguientes documentos:
#
# - El proyecto de traducción de Debian al español
#   http://www.debian.org/intl/spanish/coordinacion
#   especialmente las notas de traducción en
#   http://www.debian.org/intl/spanish/notas
#
# - La guía de traducción de po's de debconf:
#   /usr/share/doc/po-debconf/README-trans
#   o http://www.debian.org/intl/l10n/po-debconf/README-trans
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 3.6.1p2-11\n"
"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
"POT-Creation-Date: 2008-05-17 13:58+0200\n"
"PO-Revision-Date: 2008-05-22 00:56+0200\n"
"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@debian.org>\n"
"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-15\n"
"Content-Transfer-Encoding: 8bit\n"
"X-POFile-SpellExtra: usr pid PasswordAuthentication PermitRootLogin server\n"
"X-POFile-SpellExtra: PAM start OpenSSH OpenSSL init sshhostkey daemon var\n"
"X-POFile-SpellExtra: config pam pidfile vulnkey run Potato keys share stop\n"
"X-POFile-SpellExtra: gz README ssh sshd doc keygen ARCHIVOCLAVESISTEMA SSH\n"
"X-POFile-SpellExtra: openssh root compromised\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid "Generate a new configuration file for OpenSSH?"
msgstr "¿Desea generar un nuevo fichero de configuración para OpenSSH?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customizations you made with the old version."
msgstr "Esta versión de OpenSSH ha cambiado considerablemente el fichero de configuración del incluido en Debian 'Potato', que es la versión desde la que parece estar actualizando. Puede crear automáticamente un nuevo fichero de configuración (/etc/ssh/sshd.config), que funcionará con la nueva versión del servidor, pero no incluirá las modificaciones que hiciera en la versión antigua."

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
"can ssh directly in as root). Please read the README.Debian file for more "
"details about this design choice."
msgstr ""
"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
"opción «PermitRootLogin», por lo que cualquiera que conozca la contraseña de "
"root podrá entrar mediante ssh directamente como root. Puede leer README."
"Debian si quiere conocer más información sobre esta elección de diseño."

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"It is strongly recommended that you choose to generate a new configuration "
"file now."
msgstr "Es muy recomendable que elija generar un nuevo fichero de configuración ahora."

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid "Do you want to risk killing active SSH sessions?"
msgstr "¿Desea correr el riesgo de matar las sesiones SSH activas?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid ""
"The currently installed version of /etc/init.d/ssh is likely to kill all "
"running sshd instances. If you are doing this upgrade via an SSH session, "
"you're likely to be disconnected and leave the upgrade procedure unfinished."
msgstr ""
"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
"todas las estancias que están ejecutándose de sshd. Es muy probable que se "
"le desconecte y el procedimiento de actualización quede a medidas si "
"continúa y está realizando esta actualizando."

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid ""
"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
"start-stop-daemon line in the stop section of the file."
msgstr ""
"Puede arreglarlo añadiendo manualmente «--pidfile /var/run/sshd.pid» a la "
"línea «start-stop-daemon», en la sección «stop» del fichero."

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid "New host key mandatory"
msgstr "Nueva clave de sistema obligatoria"

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid ""
"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
"utility from the old (non-free) SSH installation does not appear to be "
"available."
msgstr ""
"La clave actual de su sistema, en /etc/ssh/ssh_host_key, está cifrada con el "
"algoritmo IDEA. OpenSSH no puede manejar este fichero de clave y tampoco "
"parece estar disponible la utilidad «ssh-keygen» de la instalación antigua de "
"SSH (no libre)."

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid "You need to manually generate a new host key."
msgstr "Debe generar manualmente una nueva clave de sistema."

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid "Disable challenge-response authentication?"
msgstr "¿Desea deshabilitar la autenticación basada en desafío-respuesta?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid ""
"Password authentication appears to be disabled in the current OpenSSH server "
"configuration. In order to prevent users from logging in using passwords "
"(perhaps using only public key authentication instead) with recent versions "
"of OpenSSH, you must disable challenge-response authentication, or else "
"ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"Parece que la configuración actual de su servidor de OpenSSH tiene "
"deshabilitada la autenticación mediante contraseñas. En las versiones "
"recientes de OpenSSH para impedir que los usuarios se puedan conectar con "
"contraseñas (y obligar la utilización de sistemas de autenticación con clave "
"pública) debe deshabilitar la autenticación basada en desafío-respuesta o "
"asegurarse de que su configuración PAM no permite autenticación basada en el "
"fichero de contraseñas Unix."

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"Si deshabilita la autenticación mediante desafío-respuesta los usuarios no "
"podrán acceder con contraseñas. Si la deja habilitada (respuesta por "
"omisión) entonces la opción «PasswordAuthentication no» no tendrá ninguna "
"utilidad a menos que ajuste su configuración de PAM en «/etc/pam.d/ssh»."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "Vulnerable host keys will be regenerated"
msgstr "Se regenerarán las claves vulnerables del sistema"

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid ""
"Some of the OpenSSH server host keys on this system were generated with a "
"version of OpenSSL that had a broken random number generator. As a result, "
"these host keys are from a well-known set, are subject to brute-force "
"attacks, and must be regenerated."
msgstr "Algunas de las claves de sistema del servidor OpenSSH en este equipo se generaron con una versión de OpenSSL que tenía un generador de números aleatorios defectuoso. Consecuentemente, estas claves de sistema son de un conjunto de claves conocidas y están sujetas a ataques de fuerza bruta por lo que conviene regenerarlas."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid ""
"Users of this system should be informed of this change, as they will be "
"prompted about the host key change the next time they log in. Use 'ssh-"
"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
"the new host keys."
msgstr "Se informará a los usuarios de este sistema ya que se les informará del cambio de clave la siguiente vez que se conecten. Utilice «ssh-keygen -l -f ARCHIVO_CLAVE_SISTEMA» después de la actualización para obtener la huella digital de las nuevas claves del sistema."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "The affected host keys are:"
msgstr "Las claves del sistema afectadas son:"

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid ""
"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
"README.compromised-keys.gz for more details."
msgstr "Las claves de los usuarios también pueden estar afectadas por este problema. Se puede utilizar el programa «ssh-vulnkey» como un test parcial para detectar el problema. Consulte la información en «/usr/share/doc/openssh-server/README.compromised-keys.gz» para conocer los detalles."

#~ msgid "Warning: you must create a new host key"
#~ msgstr "Aviso: debe crear una nueva clave para su servidor"

#~ msgid "Warning: telnetd is installed --- probably not a good idea"
#~ msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"

#~ msgid ""
#~ "I'd advise you to either remove the telnetd package (if you don't "
#~ "actually need to offer telnet access) or install telnetd-ssl so that "
#~ "there is at least some chance that telnet sessions will not be sending "
#~ "unencrypted login/password and session information over the network."
#~ msgstr ""
#~ "Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
#~ "ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
#~ "contraseñas, nombres de usuario y demás información de las sesiones "
#~ "telnet no viajen sin cifrar por la red."

#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
#~ msgstr ""
#~ "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"

#~ msgid ""
#~ "having rsh-server installed undermines the security that you were "
#~ "probably wanting to obtain by installing ssh.  I'd advise you to remove "
#~ "that package."
#~ msgstr ""
#~ "Tener rsh-server instalado representa un menoscabo de la seguridad que "
#~ "probablemente desea obtener instalando ssh. Es muy aconsejable que borre "
#~ "ese paquete."

#~ msgid "Do you want ssh-keysign to be installed SUID root?"
#~ msgstr "¿Quiere instalar ssh-keysign SUID root?"

#~ msgid ""
#~ "You have the option of installing the ssh-keysign helper with the SUID "
#~ "bit set."
#~ msgstr ""
#~ "Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios "
#~ "de root)."

#~ msgid ""
#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
#~ "host-based authentication."
#~ msgstr ""
#~ "Si hace ssh-keysign SUID, podrá usar la autenticación basada en servidor "
#~ "de la versión 2 del protocolo SSH."

#~ msgid ""
#~ "If in doubt, I suggest you install it with SUID.  If it causes problems "
#~ "you can change your mind later by running:   dpkg-reconfigure ssh"
#~ msgstr ""
#~ "Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
#~ "cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."

#~ msgid "Allow SSH protocol 2 only"
#~ msgstr "Permitir sólo la versión 2 del protocolo SSH"

#~ msgid ""
#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
#~ "much more secure.  Disabling ssh 1 is encouraged, however this will slow "
#~ "things down on low end machines and might prevent older clients from "
#~ "connecting (the ssh client shipped with \"potato\" is affected)."
#~ msgstr ""
#~ "Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es "
#~ "mucho más segura que la anterior. Se recomienda desactivar la versión 1, "
#~ "aunque funcionará más lento en máquinas modestas y puede impedir que se "
#~ "conecten clientes antiguos, como, por ejemplo, el incluido en «potato»."

#~ msgid ""
#~ "Also please note that keys used for protocol 1 are different so you will "
#~ "not be able to use them if you only allow protocol 2 connections."
#~ msgstr ""
#~ "También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
#~ "diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
#~ "mediante la versión 2 del protocolo."

#~ msgid ""
#~ "If you later change your mind about this setting, README.Debian has "
#~ "instructions on what to do to your sshd_config file."
#~ msgstr ""
#~ "Si más tarde cambia de opinión, el fichero README.Debian contiene "
#~ "instrucciones sobre cómo modificar en el fichero sshd_config."

#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
#~ msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."

#~ msgid ""
#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
#~ "ForwardAgent set to ``off'' by default."
#~ msgstr ""
#~ "Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
#~ "ForwardX11 y ForwardAgent desactivadas."

#~ msgid ""
#~ "You can enable it for servers you trust, either in one of the "
#~ "configuration files, or with the -X command line option."
#~ msgstr ""
#~ "Puede activar estas opciones para los servidores en los que confíe, en "
#~ "los ficheros de configuración o con la opción -X en línea de comandos."

#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
#~ msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."

#~ msgid "ssh2 keys merged in configuration files"
#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"

#~ msgid ""
#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
#~ "longer needed. They will still be read in order to maintain backwards "
#~ "compatibility"
#~ msgstr ""
#~ "A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para "
#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
#~ "ficheros authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo "
#~ "para mantener compatibilidad hacia atrás."

#~ msgid "Do you want to run the sshd server?"
#~ msgstr "¿Quiere ejecutar el servidor sshd?"

#~ msgid "This package contains both the ssh client, and the sshd server."
#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."

#~ msgid ""
#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
#~ "via ssh."
#~ msgstr ""
#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
#~ "permitir el acceso remoto mediante ssh."

#~ msgid ""
#~ "If you are only interested in using the ssh client for outbound "
#~ "connections on this machine, and don't want to log into it at all using "
#~ "ssh, then you can disable sshd here."
#~ msgstr ""
#~ "Si sólo está interesado en usar el cliente ssh en conexiones salientes "
#~ "del sistema y no quiere acceder a él mediante ssh, entonces puede "
#~ "desactivar sshd."

#~ msgid "Environment options on keys have been deprecated"
#~ msgstr "Las opciones de entorno para las claves, en desuso"

#~ msgid ""
#~ "This version of OpenSSH disables the environment option for public keys "
#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
#~ "If you are using this option in an authorized_keys file, beware that the "
#~ "keys in question will no longer work until the option is removed."
#~ msgstr ""
#~ "Esta versión de OpenSSH tiene desactivada por defecto la opción de "
#~ "entorno para las claves públicas, para evitar ciertos ataques (por "
#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opción en un fichero "
#~ "authorized_keys, las claves implicadas no funcionarán hasta que borre la "
#~ "opción."

#~ msgid ""
#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
#~ "sshd_config after the upgrade is complete, taking note of the warning in "
#~ "the sshd_config(5) manual page."
#~ msgstr ""
#~ "Para volver a activar esta opción, escriba «PermitUserEnvironment yes» en /"
#~ "etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el "
#~ "aviso de la página de manual de sshd_config(5)."

#~ msgid "Privilege separation"
#~ msgstr "Separación de privilegios"

#~ msgid ""
#~ "Privilege separation is turned on by default, so if you decide you want "
#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
#~ "sshd_config."
#~ msgstr ""
#~ "La separación de privilegios está activa por defecto, por lo que si "
#~ "decide desactivarla, tiene que añadir «UsePrivilegeSeparation no» al "
#~ "fichero /etc/ssh/sshd_config."

#~ msgid "Enable Privilege separation"
#~ msgstr "Activar separación de privilegios"

#~ msgid ""
#~ "This version of OpenSSH contains the new privilege separation option. "
#~ "This significantly reduces the quantity of code that runs as root, and "
#~ "therefore reduces the impact of security holes in sshd."
#~ msgstr ""
#~ "Esta versión de OpenSSH incluye una nueva opción de separación de "
#~ "privilegios que reduce significativamente la cantidad de código que se "
#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
#~ "seguridad en sshd."

#~ msgid ""
#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
#~ "session modules that need to run as root (pam_mkhomedir, for example) "
#~ "will fail, and PAM keyboard-interactive authentication won't work."
#~ msgstr ""
#~ "Desafortunadamente, la separación de privilegios no funciona "
#~ "correctamente con PAM. Cualquier módulo PAM que necesite ejecutarse como "
#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticación interactiva "
#~ "PAM con teclado no funcionarán."

#~ msgid ""
#~ "Since you've opted to have me generate an sshd_config file for you, you "
#~ "can choose whether or not to have privilege separation turned on or not. "
#~ "Unless you know you need to use PAM features that won't work with this "
#~ "option, you should enable it."
#~ msgstr ""
#~ "Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
#~ "decidir ahora si quiere activar la opción de separación de privilegios. A "
#~ "menos que necesite usar ciertas características de PAM que no funcionan "
#~ "con esta opción, debería responder sí a esta pregunta."

#~ msgid ""
#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
#~ "separation will not work at all, and your sshd will fail to start unless "
#~ "you explicitly turn privilege separation off."
#~ msgstr ""
#~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios "
#~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive."

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:4.7p1-11

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.7p1-11_i386.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.7p1-11_i386.udeb
openssh-client_4.7p1-11_i386.deb
  to pool/main/o/openssh/openssh-client_4.7p1-11_i386.deb
openssh-server-udeb_4.7p1-11_i386.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.7p1-11_i386.udeb
openssh-server_4.7p1-11_i386.deb
  to pool/main/o/openssh/openssh-server_4.7p1-11_i386.deb
openssh_4.7p1-11.diff.gz
  to pool/main/o/openssh/openssh_4.7p1-11.diff.gz
openssh_4.7p1-11.dsc
  to pool/main/o/openssh/openssh_4.7p1-11.dsc
ssh-askpass-gnome_4.7p1-11_i386.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.7p1-11_i386.deb
ssh-krb5_4.7p1-11_all.deb
  to pool/main/o/openssh/ssh-krb5_4.7p1-11_all.deb
ssh_4.7p1-11_all.deb
  to pool/main/o/openssh/ssh_4.7p1-11_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 482341@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Mon, 26 May 2008 12:21:39 +0100
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source all i386
Version: 1:4.7p1-11
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell server, an rshd replacement
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 480020 481018 481151 481187 481398 481530 481576 481591 481596 481621 481624 481676 481721 481781 481836 481870 481876 482341 482464 482548 482808 482887
Changes: 
 openssh (1:4.7p1-11) unstable; urgency=low
 .
   * Make init script depend on $syslog, and fix some other dependency
     glitches (thanks, Petter Reinholdtsen; closes: #481018).
   * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
     closes: #481151).
   * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
     closes: #480020).
   * Allow building with heimdal-dev (LP: #125805).
 .
   * Check RSA1 keys without the need for a separate blacklist. Thanks to
     Simon Tatham for the idea.
   * Generate two keys with the PID forced to the same value and test that
     they differ, to defend against recurrences of the recent Debian OpenSSL
     vulnerability.
   * Recommend openssh-blacklist from openssh-client (closes: #481187).
   * Recommend openssh-blacklist-extra from openssh-client and
     openssh-server.
   * Make ssh-vulnkey report the file name and line number for each key
     (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
   * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
     #481283).
   * Log IP addresses of hosts attempting to use blacklisted keys (closes:
     #481721).
   * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
     - Add -v (verbose) option, and don't print output for keys that have a
       blacklist file but that are not listed unless in verbose mode.
     - Move exit status documentation to a separate section.
     - Document key status descriptions.
     - Add key type to output.
     - Fix error output if ssh-vulnkey fails to read key files, with the
       exception of host keys unless -a was given.
     - In verbose mode, output the name of each file examined.
   * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
   * Fix various ssh-vulnkey problems pointed out by Solar Designer:
     - Fix some buffer handling inconsistencies.
     - Use xasprintf to build user key file names, avoiding truncation
       problems.
     - Drop to the user's UID when reading user keys with -a.
     - Use EUID rather than UID when run with no file names and without -a.
     - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
       file not installed)".
 .
   * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
   * debconf template translations:
     - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
     - Update French (thanks, Christian Perrier; closes: #481576).
     - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
     - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
     - Update Japanese (thanks, Kenshi Muto; closes: #481621).
     - Update Czech (thanks, Miroslav Kure; closes: #481624).
     - Update German (thanks, Helge Kreutzmann; closes: #481676).
     - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
     - Update Basque (thanks, Piarres Beobide; closes: #481836).
     - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
     - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
     - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
       #482341).
     - Update Turkish (thanks, Mert Dirik; closes: #482548).
     - Update Russian (thanks, Yuri Kozlov; closes: #482887).
     - Update Swedish (thanks, Martin Bagge; closes: #482464).
     - Update Italian (thanks, Luca Monducci; closes: #482808).
Checksums-Sha1: 
 76b1ec02be086629c98f629d6d955688f389742e 1504 openssh_4.7p1-11.dsc
 3b2959ca6e5f5a29a9a3332afbc373f4d9ea6ba1 213899 openssh_4.7p1-11.diff.gz
 841ac47f237a0cc7e35549f58194ea26481d52e5 1046 ssh_4.7p1-11_all.deb
 be9ffaa00bb7d6037a868004868fec4bf23b4977 89540 ssh-krb5_4.7p1-11_all.deb
 8d24567122a77c3b48721c1c2e25429d19ae8ef0 710256 openssh-client_4.7p1-11_i386.deb
 c7dde9059563f8bc16ba502654b9a3e01bdc0cb3 255818 openssh-server_4.7p1-11_i386.deb
 4dd4df4eede7f78e1dfa767ecde8ddb74b873c6f 97016 ssh-askpass-gnome_4.7p1-11_i386.deb
 967716d18bd41be43b721144a1875dcd825904f9 159278 openssh-client-udeb_4.7p1-11_i386.udeb
 34167fced5733b4b96fa58e905da8a5a43bb2978 171868 openssh-server-udeb_4.7p1-11_i386.udeb
Checksums-Sha256: 
 e9a2c8a80c176251abcfe45152f4995ef65687affce4258b4912af274d1f2076 1504 openssh_4.7p1-11.dsc
 ba7b4dfb8cc3c6c8b7c0cd18159494d1ac0ffd0268c8cc9719ab8e295ed92aeb 213899 openssh_4.7p1-11.diff.gz
 eab5678692328983fd994422a238eb8efc63af0ea78979cb6d41bdbaf5719b59 1046 ssh_4.7p1-11_all.deb
 edd24d6460b2265f1834a5401d77ec441439441e4a5d9891725ba921f24e4c45 89540 ssh-krb5_4.7p1-11_all.deb
 316696398e1e68ff5dc5b9a72d3311c81eb74bd33178a4da49b8ca0558088e94 710256 openssh-client_4.7p1-11_i386.deb
 6197f0b02518032e3b880d202ae13dcf40a8a96202949d8b3a3f7465b2685068 255818 openssh-server_4.7p1-11_i386.deb
 16c15308fc7acc3fea14530d48932d2c7a6f8959549e90177741d7f6ec40cf47 97016 ssh-askpass-gnome_4.7p1-11_i386.deb
 8089a5f2157d5f3e2e000a6a347e3df97ac7db3ebe86d4e9c696180676d43898 159278 openssh-client-udeb_4.7p1-11_i386.udeb
 914ab3652e358c67f57e9c4a6a7f372915fadd3fae9269a2b8440b495f3b7294 171868 openssh-server-udeb_4.7p1-11_i386.udeb
Files: 
 004e8ca11e79bf3d792b3ba47bf3458d 1504 net standard openssh_4.7p1-11.dsc
 334a00e4a6c26267baf18c0cbccae511 213899 net standard openssh_4.7p1-11.diff.gz
 b8ce184ff75db4a81aa30134b66511ed 1046 net extra ssh_4.7p1-11_all.deb
 4a4bcb8a4cb7c764c91a65f18d25ca0d 89540 net extra ssh-krb5_4.7p1-11_all.deb
 2689b5c1c12e5dc606ee4456fe157243 710256 net standard openssh-client_4.7p1-11_i386.deb
 8b5cdca372a689386d0b0899aa34488c 255818 net optional openssh-server_4.7p1-11_i386.deb
 7f2cbdfa0bdf5830ddfaca2a74e2d84b 97016 gnome optional ssh-askpass-gnome_4.7p1-11_i386.deb
 55f51aaecf030f5a55de169d753d6bae 159278 debian-installer optional openssh-client-udeb_4.7p1-11_i386.udeb
 910f47b9d5daf20fd75c95c71b7daca7 171868 debian-installer optional openssh-server-udeb_4.7p1-11_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFIOrp79t0zAhD6TNERAmB/AJ4sVohXeElqjT1BReSdXEUKyV0pLACfWhYc
EU34xsMUE8Ran05CZsZFlQw=
=hfCS
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: