[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#481676: marked as done (openssh: [INTL:de] updated German debconf translation)



Your message dated Mon, 26 May 2008 13:32:21 +0000
with message-id <E1K0coH-0006HT-TK@ries.debian.org>
and subject line Bug#481676: fixed in openssh 1:4.7p1-11
has caused the Debian Bug report #481676,
regarding openssh: [INTL:de] updated German debconf translation
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
481676: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=481676
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh
Version: 1:4.7p1-9
Severity: wishlist
Tags: patch l10n

Please find the updated German debconf translation for openssh
attached.

Please place this file in debian/po/ as de.po for your next upload.

If you update your template, please use 
'msgfmt --statistics <pofile.po>'
to check the po-files for fuzzy or untranslated strings.

If there are such strings, please contact me so I can update the 
German translation.

Greetings
            Helge
# Translation of openssh debconf templates to German
# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2006-2008.
# This file is distributed under the same license as the openssh package.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 1:4.7p1-9\n"
"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
"POT-Creation-Date: 2008-05-17 13:58+0200\n"
"PO-Revision-Date: 2008-05-17 23:09+0200\n"
"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-15\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid "Generate a new configuration file for OpenSSH?"
msgstr "Eine neue Konfigurationsdatei für OpenSSH erzeugen?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customizations you made with the old version."
msgstr ""
"Diese Version von OpenSSH hat eine deutlich geänderte Konfigurationsdatei "
"gegenüber der in »Potato« ausgelieferten Version, von der Sie anscheinend ein "
"Upgrade durchführen. Dieses Paket kann jetzt eine neue Konfigurationsdatei (/"
"etc/ssh/sshd.config) erzeugen, die mit der neuen Server-Version "
"zusammenarbeitet, aber keine Anpassungen aus der alten Version enthält."

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
"can ssh directly in as root). Please read the README.Debian file for more "
"details about this design choice."
msgstr ""
"Bitte beachten Sie, dass die neue Konfigurationsdatei »PermitRootLogin« auf "
"»yes« setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, sich "
"direkt via ssh als root anmelden kann). Bitte lesen Sie die Datei README."
"Debian für weitergehende Informationen über diese Design-Entscheidung."

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"It is strongly recommended that you choose to generate a new configuration "
"file now."
msgstr ""
"Es wird nachdrücklich empfohlen, dass Sie jetzt eine neue "
"Konfigurationsdatei erzeugen."

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid "Do you want to risk killing active SSH sessions?"
msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid ""
"The currently installed version of /etc/init.d/ssh is likely to kill all "
"running sshd instances. If you are doing this upgrade via an SSH session, "
"you're likely to be disconnected and leave the upgrade procedure unfinished."
msgstr ""
"Die derzeit installierte Version von /etc/init.d/ssh wird vermutlich Ihre "
"aktiven ssh-Instanzen beenden. Falls Sie dieses Upgrade über eine SSH-"
"Sitzung durchführen, dann wird die Verbindung wahrscheinlich getrennt und "
"der Upgrade-Vorgang nicht beendet."

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid ""
"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
"start-stop-daemon line in the stop section of the file."
msgstr ""
"Dieses Problem kann behoben werden, indem »--pidfile /var/run/sshd.pid« an "
"die start-stop-daemon-Zeile in dem Abschnitt »stop« der Datei /etc/init.d/ssh "
"manuell hinzugefügt wird."

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid "New host key mandatory"
msgstr "Neuer Host-Schlüssel verpflichtend"

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid ""
"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
"utility from the old (non-free) SSH installation does not appear to be "
"available."
msgstr ""
"Der aktuelle Host-Schlüssel in /etc/ssh/ssh_host_key ist mit dem IDEA-"
"Algorithmus verschlüsselt. OpenSSH kann diese Host-Schlüssel-Datei nicht "
"verarbeiten und das ssh-keygen-Hilfswerkzeug von der alten (nicht-freien) "
"SSH-Installation scheint nicht verfügbar zu sein."

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid "You need to manually generate a new host key."
msgstr "Sie müssen manuell einen neuen Host-Schlüssel erzeugen."

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid "Disable challenge-response authentication?"
msgstr "Challenge-response-Authentifizierung deaktivieren?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid ""
"Password authentication appears to be disabled in the current OpenSSH server "
"configuration. In order to prevent users from logging in using passwords "
"(perhaps using only public key authentication instead) with recent versions "
"of OpenSSH, you must disable challenge-response authentication, or else "
"ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"Passwort-Authentifizierung scheint in der aktuellen OpenSSH-Server-"
"Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu "
"verhindern, dass Benutzer sich unter Verwendung von Passwörtern anmelden "
"(möglicherweise stattdessen nur unter Verwendung von Public-Key-"
"Authentifizierung), müssen Sie Challenge-response-Authentifizierung "
"deaktivieren oder ansonsten sicherstellen, dass Ihre PAM-Konfiguration keine "
"Authentifizierung über Unix-Password-Dateien erlaubt."

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"Falls Sie Challenge-response-Authentifizierung deaktivieren, werden Benutzer "
"nicht in der Lage sein, sich mit Passwörtern anzumelden. Falls Sie es "
"aktiviert lassen (die Standard-Antwort) wird die »PasswordAuthentication no«-"
"Einstellung keinen nützlichen Effekt haben, es sei denn, sie passen auch "
"Ihre PAM-Konfiguration in /etc/pam.d/ssh an."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "Vulnerable host keys will be regenerated"
msgstr "Verwundbare Host-Schlüssel werden neu erzeugt"

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid ""
"Some of the OpenSSH server host keys on this system were generated with a "
"version of OpenSSL that had a broken random number generator. As a result, "
"these host keys are from a well-known set, are subject to brute-force "
"attacks, and must be regenerated."
msgstr ""
"Einige der OpenSSH-Server-Host-Schlüssel auf diesem System wurden mit einer "
"Version von OpenSSL erzeugt, die einen defekten Zufallszahlengenerator hatte. "
"Als Ergebnis stammen diese Host-Schlüssel aus einer wohlbekannten Menge, "
"unterliegen Rechen- (»brute-force«)-angriffen und müssen neu erstellt werden."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid ""
"Users of this system should be informed of this change, as they will be "
"prompted about the host key change the next time they log in. Use 'ssh-"
"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
"the new host keys."
msgstr ""
"Die Benutzer dieses Systems sollten über diese Änderung informiert werden, "
"da sie über die Änderung des Host-Schlüssels bei der nächsten Anmeldung "
"befragt werden. Führen Sie nach dem Upgrade »ssh-keygen -l -f "
"HOST_SCHLÜSSEL_DATEI« aus, um die Fingerabdrücke es neuen Host-Schlüssels "
"anzuzeigen."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "The affected host keys are:"
msgstr "Die betroffenen Host-Schlüssel sind:"

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid ""
"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
"README.compromised-keys.gz for more details."
msgstr ""
"Die Schüssel der Benutzer könnten auch von diesem Problem betroffen sein. Der "
"Befehl »ssh-vulnkey« kann dazu verwandt werden, dieses Problem teilweise zu "
"ermitteln. Lesen Sie /usr/share/doc/openssh-server/README.compromised-keys.gz "
"für weitere Details."

#~ msgid "Warning: you must create a new host key"
#~ msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen"

#~ msgid "Warning: telnetd is installed --- probably not a good idea"
#~ msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"

#~ msgid ""
#~ "I'd advise you to either remove the telnetd package (if you don't "
#~ "actually need to offer telnet access) or install telnetd-ssl so that "
#~ "there is at least some chance that telnet sessions will not be sending "
#~ "unencrypted login/password and session information over the network."
#~ msgstr ""
#~ "Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet "
#~ "Zugang anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern "
#~ "können, daß Login und Passwort unverschlüsselt durch das Netz gesendet "
#~ "werden."

#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
#~ msgstr ""
#~ "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"

#~ msgid ""
#~ "having rsh-server installed undermines the security that you were "
#~ "probably wanting to obtain by installing ssh.  I'd advise you to remove "
#~ "that package."
#~ msgstr ""
#~ "ist es eine schlechte Idee, den rsh-server installiert zu haben, da er "
#~ "die Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."

#~ msgid "Do you want ssh-keysign to be installed SUID root?"
#~ msgstr "Möchten Sie ssh-keysign SUID-Root installieren?"

#~ msgid ""
#~ "You have the option of installing the ssh-keysign helper with the SUID "
#~ "bit set."
#~ msgstr ""
#~ "Sie haben die Möglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit "
#~ "zu installieren."

#~ msgid ""
#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
#~ "host-based authentication."
#~ msgstr ""
#~ "Falls Sie ssh-keysign SUID installieren, können Sie die Host-basierende "
#~ "Authentisierung von SSH-Protokoll Version 2 verwenden."

#~ msgid ""
#~ "If in doubt, I suggest you install it with SUID.  If it causes problems "
#~ "you can change your mind later by running:   dpkg-reconfigure ssh"
#~ msgstr ""
#~ "Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
#~ "Probleme gibt, können Sie später Ihre Meinung ändern, indem Sie dpkg-"
#~ "reconfigure ssh aufrufen."

#~ msgid "Allow SSH protocol 2 only"
#~ msgstr "Nur SSH-Protokoll Version 2 erlauben"

#~ msgid ""
#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
#~ "much more secure.  Disabling ssh 1 is encouraged, however this will slow "
#~ "things down on low end machines and might prevent older clients from "
#~ "connecting (the ssh client shipped with \"potato\" is affected)."
#~ msgstr ""
#~ "Diese Version von OpenSSH unterstützt Version 2 des SSH-Protokolls, die "
#~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings "
#~ "kann dies Vorgänge auf langsamen Maschinen verzögern und alte Clients an "
#~ "der Verbindungsaufnahme hindern (der ssh-Client von »potato« ist davon "
#~ "betroffen)."

#~ msgid ""
#~ "Also please note that keys used for protocol 1 are different so you will "
#~ "not be able to use them if you only allow protocol 2 connections."
#~ msgstr ""
#~ "Bitte beachten Sie auch, daß sich die für Protokoll 1 verwendeten "
#~ "Schlüssel unterscheiden und Sie diese daher nicht verwenden können, wenn "
#~ "Sie nur Protokoll Version 2-Verbindungen erlauben."

#~ msgid ""
#~ "If you later change your mind about this setting, README.Debian has "
#~ "instructions on what to do to your sshd_config file."
#~ msgstr ""
#~ "Falls Sie später Ihre Meinung über diese Einstellung ändern, finden Sie "
#~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen "
#~ "müssen."

#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
#~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."

#~ msgid ""
#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
#~ "ForwardAgent set to ``off'' by default."
#~ msgstr ""
#~ "Aus Sicherheitsgründen ist bei der Debian-Version von ssh ForwardX11 und "
#~ "ForwardAgent auf »off« gesetzt."

#~ msgid ""
#~ "You can enable it for servers you trust, either in one of the "
#~ "configuration files, or with the -X command line option."
#~ msgstr ""
#~ "Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
#~ "Konfigurations-Dateien oder per Kommando-Zeilen Option -X ändern."

#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
#~ msgstr ""
#~ "Weitere Details können Sie in /usr/share/doc/ssh/README.Debian finden."

#~ msgid "ssh2 keys merged in configuration files"
#~ msgstr "ssh2-Schlüssel in die Konfigurationsdateien eingefügt"

#~ msgid ""
#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
#~ "longer needed. They will still be read in order to maintain backwards "
#~ "compatibility"
#~ msgstr ""
#~ "Mit Version 3 verwendet OpenSSH nicht mehr separate Dateien für ssh1 und "
#~ "ssh2 Schlüssel. Dies bedeutet, daß authorized_keys2 und known_hosts2 "
#~ "nicht mehr benötigt werden. Sie werden noch eingelesen, um "
#~ "Abwärtskompatibilität zu gewähren."

#~ msgid "Do you want to run the sshd server?"
#~ msgstr "Möchten Sie den sshd Server starten?"

#~ msgid "This package contains both the ssh client, and the sshd server."
#~ msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."

#~ msgid ""
#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
#~ "via ssh."
#~ msgstr ""
#~ "Normalerweise wird der sshd Secure Shell Server für Remote Logins per "
#~ "sshgestartet."

#~ msgid ""
#~ "If you are only interested in using the ssh client for outbound "
#~ "connections on this machine, and don't want to log into it at all using "
#~ "ssh, then you can disable sshd here."
#~ msgstr ""
#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
#~ "dann können Sie hier den sshd abschalten."

#~ msgid "Environment options on keys have been deprecated"
#~ msgstr "Umgebungs-Optionen für Schlüssel wurden missbilligt"

#~ msgid ""
#~ "This version of OpenSSH disables the environment option for public keys "
#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
#~ "If you are using this option in an authorized_keys file, beware that the "
#~ "keys in question will no longer work until the option is removed."
#~ msgstr ""
#~ "Diese Version von OpenSSH deaktiviert standardmäßig die Umgebungsoption "
#~ "füröffentliche Schlüssel um bestimmte Angriffe (zum Beispiel über "
#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
#~ "Datei verwenden, beachten Sie, daß die in Frage kommenden Schlüssel nicht "
#~ "funktionieren werden bis diese Option entfernt wurde."

#~ msgid ""
#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
#~ "sshd_config after the upgrade is complete, taking note of the warning in "
#~ "the sshd_config(5) manual page."
#~ msgstr ""
#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
#~ "Berücksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
#~ "»PermitUserEnvironment yes« in /etc/ssh/sshd_config nachdem das Upgrade "
#~ "erfolgt ist."

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:4.7p1-11

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.7p1-11_i386.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.7p1-11_i386.udeb
openssh-client_4.7p1-11_i386.deb
  to pool/main/o/openssh/openssh-client_4.7p1-11_i386.deb
openssh-server-udeb_4.7p1-11_i386.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.7p1-11_i386.udeb
openssh-server_4.7p1-11_i386.deb
  to pool/main/o/openssh/openssh-server_4.7p1-11_i386.deb
openssh_4.7p1-11.diff.gz
  to pool/main/o/openssh/openssh_4.7p1-11.diff.gz
openssh_4.7p1-11.dsc
  to pool/main/o/openssh/openssh_4.7p1-11.dsc
ssh-askpass-gnome_4.7p1-11_i386.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.7p1-11_i386.deb
ssh-krb5_4.7p1-11_all.deb
  to pool/main/o/openssh/ssh-krb5_4.7p1-11_all.deb
ssh_4.7p1-11_all.deb
  to pool/main/o/openssh/ssh_4.7p1-11_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 481676@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Mon, 26 May 2008 12:21:39 +0100
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source all i386
Version: 1:4.7p1-11
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell server, an rshd replacement
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 480020 481018 481151 481187 481398 481530 481576 481591 481596 481621 481624 481676 481721 481781 481836 481870 481876 482341 482464 482548 482808 482887
Changes: 
 openssh (1:4.7p1-11) unstable; urgency=low
 .
   * Make init script depend on $syslog, and fix some other dependency
     glitches (thanks, Petter Reinholdtsen; closes: #481018).
   * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
     closes: #481151).
   * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
     closes: #480020).
   * Allow building with heimdal-dev (LP: #125805).
 .
   * Check RSA1 keys without the need for a separate blacklist. Thanks to
     Simon Tatham for the idea.
   * Generate two keys with the PID forced to the same value and test that
     they differ, to defend against recurrences of the recent Debian OpenSSL
     vulnerability.
   * Recommend openssh-blacklist from openssh-client (closes: #481187).
   * Recommend openssh-blacklist-extra from openssh-client and
     openssh-server.
   * Make ssh-vulnkey report the file name and line number for each key
     (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
   * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
     #481283).
   * Log IP addresses of hosts attempting to use blacklisted keys (closes:
     #481721).
   * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
     - Add -v (verbose) option, and don't print output for keys that have a
       blacklist file but that are not listed unless in verbose mode.
     - Move exit status documentation to a separate section.
     - Document key status descriptions.
     - Add key type to output.
     - Fix error output if ssh-vulnkey fails to read key files, with the
       exception of host keys unless -a was given.
     - In verbose mode, output the name of each file examined.
   * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
   * Fix various ssh-vulnkey problems pointed out by Solar Designer:
     - Fix some buffer handling inconsistencies.
     - Use xasprintf to build user key file names, avoiding truncation
       problems.
     - Drop to the user's UID when reading user keys with -a.
     - Use EUID rather than UID when run with no file names and without -a.
     - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
       file not installed)".
 .
   * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
   * debconf template translations:
     - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
     - Update French (thanks, Christian Perrier; closes: #481576).
     - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
     - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
     - Update Japanese (thanks, Kenshi Muto; closes: #481621).
     - Update Czech (thanks, Miroslav Kure; closes: #481624).
     - Update German (thanks, Helge Kreutzmann; closes: #481676).
     - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
     - Update Basque (thanks, Piarres Beobide; closes: #481836).
     - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
     - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
     - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
       #482341).
     - Update Turkish (thanks, Mert Dirik; closes: #482548).
     - Update Russian (thanks, Yuri Kozlov; closes: #482887).
     - Update Swedish (thanks, Martin Bagge; closes: #482464).
     - Update Italian (thanks, Luca Monducci; closes: #482808).
Checksums-Sha1: 
 76b1ec02be086629c98f629d6d955688f389742e 1504 openssh_4.7p1-11.dsc
 3b2959ca6e5f5a29a9a3332afbc373f4d9ea6ba1 213899 openssh_4.7p1-11.diff.gz
 841ac47f237a0cc7e35549f58194ea26481d52e5 1046 ssh_4.7p1-11_all.deb
 be9ffaa00bb7d6037a868004868fec4bf23b4977 89540 ssh-krb5_4.7p1-11_all.deb
 8d24567122a77c3b48721c1c2e25429d19ae8ef0 710256 openssh-client_4.7p1-11_i386.deb
 c7dde9059563f8bc16ba502654b9a3e01bdc0cb3 255818 openssh-server_4.7p1-11_i386.deb
 4dd4df4eede7f78e1dfa767ecde8ddb74b873c6f 97016 ssh-askpass-gnome_4.7p1-11_i386.deb
 967716d18bd41be43b721144a1875dcd825904f9 159278 openssh-client-udeb_4.7p1-11_i386.udeb
 34167fced5733b4b96fa58e905da8a5a43bb2978 171868 openssh-server-udeb_4.7p1-11_i386.udeb
Checksums-Sha256: 
 e9a2c8a80c176251abcfe45152f4995ef65687affce4258b4912af274d1f2076 1504 openssh_4.7p1-11.dsc
 ba7b4dfb8cc3c6c8b7c0cd18159494d1ac0ffd0268c8cc9719ab8e295ed92aeb 213899 openssh_4.7p1-11.diff.gz
 eab5678692328983fd994422a238eb8efc63af0ea78979cb6d41bdbaf5719b59 1046 ssh_4.7p1-11_all.deb
 edd24d6460b2265f1834a5401d77ec441439441e4a5d9891725ba921f24e4c45 89540 ssh-krb5_4.7p1-11_all.deb
 316696398e1e68ff5dc5b9a72d3311c81eb74bd33178a4da49b8ca0558088e94 710256 openssh-client_4.7p1-11_i386.deb
 6197f0b02518032e3b880d202ae13dcf40a8a96202949d8b3a3f7465b2685068 255818 openssh-server_4.7p1-11_i386.deb
 16c15308fc7acc3fea14530d48932d2c7a6f8959549e90177741d7f6ec40cf47 97016 ssh-askpass-gnome_4.7p1-11_i386.deb
 8089a5f2157d5f3e2e000a6a347e3df97ac7db3ebe86d4e9c696180676d43898 159278 openssh-client-udeb_4.7p1-11_i386.udeb
 914ab3652e358c67f57e9c4a6a7f372915fadd3fae9269a2b8440b495f3b7294 171868 openssh-server-udeb_4.7p1-11_i386.udeb
Files: 
 004e8ca11e79bf3d792b3ba47bf3458d 1504 net standard openssh_4.7p1-11.dsc
 334a00e4a6c26267baf18c0cbccae511 213899 net standard openssh_4.7p1-11.diff.gz
 b8ce184ff75db4a81aa30134b66511ed 1046 net extra ssh_4.7p1-11_all.deb
 4a4bcb8a4cb7c764c91a65f18d25ca0d 89540 net extra ssh-krb5_4.7p1-11_all.deb
 2689b5c1c12e5dc606ee4456fe157243 710256 net standard openssh-client_4.7p1-11_i386.deb
 8b5cdca372a689386d0b0899aa34488c 255818 net optional openssh-server_4.7p1-11_i386.deb
 7f2cbdfa0bdf5830ddfaca2a74e2d84b 97016 gnome optional ssh-askpass-gnome_4.7p1-11_i386.deb
 55f51aaecf030f5a55de169d753d6bae 159278 debian-installer optional openssh-client-udeb_4.7p1-11_i386.udeb
 910f47b9d5daf20fd75c95c71b7daca7 171868 debian-installer optional openssh-server-udeb_4.7p1-11_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFIOrp79t0zAhD6TNERAmB/AJ4sVohXeElqjT1BReSdXEUKyV0pLACfWhYc
EU34xsMUE8Ran05CZsZFlQw=
=hfCS
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: