[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#483517: marked as done (openssh: [INTL:sk] Slovak po-debconf translation)



Your message dated Thu, 29 May 2008 21:02:12 +0000
with message-id <E1K1pGG-00015w-Hm@ries.debian.org>
and subject line Bug#483517: fixed in openssh 1:4.7p1-12
has caused the Debian Bug report #483517,
regarding openssh: [INTL:sk] Slovak po-debconf translation
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
483517: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=483517
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh
Version: 4.7p1-11
Priority: wishlist
Tags: l10n patch

.po attached

~~helix84
msgid ""
msgstr ""
"Project-Id-Version: openssh 1_4.6p1-5\n"
"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
"POT-Creation-Date: 2008-05-17 08:51+0200\n"
"PO-Revision-Date: 2008-05-29 08:51+0100\n"
"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=utf-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid "Generate a new configuration file for OpenSSH?"
msgstr "VytvoriÅ¥ nový konfiguraÄ?ný súbor pre OpenSSH?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid "This version of OpenSSH has a considerably changed configuration file from the version shipped in Debian 'Potato', which you appear to be upgrading from. This package can now generate a new configuration file (/etc/ssh/sshd.config), which will work with the new server version, but will not contain any customizations you made with the old version."
msgstr "Táto verzia OpenSSH má podstatne zmenený konfiguraÄ?ný súbor v porovnaní s versiou, ktorá sa dodávala s Debian â??Potatoâ??, z ktorej, zdá sa, aktualizujete. Tento balík teraz môže vytvoriÅ¥ nový konfiguraÄ?ný súbor (/etc/ssh/sshd.config), ktorý bude fungovaÅ¥ s novou verziou servera, ale nebude obsahovaÅ¥ akékoľvek zmeny, ktoré ste urobili v starej verzii."

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid "Please note that this new configuration file will set the value of 'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password can ssh directly in as root). Please read the README.Debian file for more details about this design choice."
msgstr "Prosím, majte na pamäti, že tento nový konfiguraÄ?ný súbor nastaví hodnotu â??'PermitRootLoginâ?? na â??ánoâ?? (Ä?o znamená, že každý, kto pozná heslo úÄ?tu root, sa bude môcÅ¥ pomocou ssh prihlásiÅ¥ priamo ako root). Prosím, preÄ?ítajte si podrobnosti o tejto voľbe pri návrhu v súbore README.Debian."

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid "It is strongly recommended that you choose to generate a new configuration file now."
msgstr "Silne sa odporúÄ?a, aby ste teraz zvolili vytvorenie nového konfiguraÄ?ného súboru."

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid "Do you want to risk killing active SSH sessions?"
msgstr "Chcete riskovať zrušenie aktívnych SSH relácií?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid "The currently installed version of /etc/init.d/ssh is likely to kill all running sshd instances. If you are doing this upgrade via an SSH session, you're likely to be disconnected and leave the upgrade procedure unfinished."
msgstr "Momentálne nainÅ¡talovaná verzia /etc/init.d/ssh pravdepodobne ukonÄ?í vÅ¡etky prebiehajúce inÅ¡tancie sshd. Ak túto aktualizáciu vykonávate cez reláciu SSH pravdepodobne budete odpojený a aktualizácia zostane nedokonÄ?ená."

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the start-stop-daemon line in the stop section of the file."
msgstr "Toto je možné manuálne napraviÅ¥ tým, že pridáte â??--pidfile /var/run/sshd.pidâ?? do stop sekcie súboru start-stop-daemon."

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid "New host key mandatory"
msgstr "Nový kľúÄ? hostiteľa je povinný"

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-keygen utility from the old (non-free) SSH installation does not appear to be available."
msgstr "Aktuálny kľúÄ? hostiteľa v /etc/ssh/ssh_host_key je kryptovaný algoritmom IDEA. OpenSSH nemôže pracovaÅ¥ s týmto súborom s kľúÄ?om hostiteľa a nástroj ssh-keygen zo starej (neslobodnej) inÅ¡talácie SSH nie je dostupný."

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid "You need to manually generate a new host key."
msgstr "Musíte ruÄ?ne vygenerovaÅ¥ nový kľúÄ? hostiteľa."

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid "Disable challenge-response authentication?"
msgstr "Vypnúť autentifikáciu výzva-odpoveÄ??"

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid "Password authentication appears to be disabled in the current OpenSSH server configuration. In order to prevent users from logging in using passwords (perhaps using only public key authentication instead) with recent versions of OpenSSH, you must disable challenge-response authentication, or else ensure that your PAM configuration does not allow Unix password file authentication."
msgstr "Zdá sa, že autentifikácia pomocou hesla je v aktuálnej konfigurácii OpenSSH servera vypnutá. Aby ste zabránili používateľom prihlasovaÅ¥ sa pomocou hesiel (snáÄ? iba použitím autentifikácie svojím verejným kľúÄ?om) pri novších verziách OpenSSH musíte vypnúť autentifikáciu výzva-odpoveÄ? alebo sa inak uistiÅ¥, že vaÅ¡a konfigurácia PAM neumožÅ?uje autentifikáciu pomocu unixového súboru s heslami."

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid "If you disable challenge-response authentication, then users will not be able to log in using passwords. If you leave it enabled (the default answer), then the 'PasswordAuthentication no' option will have no useful effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr "Ak vypnete autentifikáciu výzva-odpoveÄ?, používatelia sa nebudú môcÅ¥ prihlasovaÅ¥ pomocou hesiel. Ak ju necháte zapnutú (Å¡tandardná odpoveÄ?), potom nebude maÅ¥ voľba â??PasswordAuthentication noâ?? žiadny úÄ?inok v prípade, že tiež vhodne nenastavíte vaÅ¡u konfiguráciu PAM v /etc/pam.d/ssh."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "Vulnerable host keys will be regenerated"
msgstr "Namiesto zneužiteľných kľúÄ?ov hostiteľa sa vytvoria nové"

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "Some of the OpenSSH server host keys on this system were generated with a version of OpenSSL that had a broken random number generator. As a result, these host keys are from a well-known set, are subject to brute-force attacks, and must be regenerated."
msgstr "Niektoré z OpenSSH klúÄ?ov hostiteľa na tomto systéme boli vytvorené verziou OpenSSL, ktorá mala chybný generátor náhodných Ä?ísel. Dôsledkom je, že tieto klúÄ?e hostiteľa sú z vopred známej množiny, je možné ich prelomiÅ¥ hrubou silou a je potrebné vytvoriÅ¥ namiesto nich nové."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "Users of this system should be informed of this change, as they will be prompted about the host key change the next time they log in. Use 'ssh-keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of the new host keys."
msgstr "Používateľov tohoto systému by ste mali informovaÅ¥ o tejto zmene, pretože pri najbližšom prihlásení sa im zobrazí výzva o zmenenom kľúÄ?i hostiteľa. Po aktualizácii vypíšete odtlaÄ?ky nových kľúÄ?ov hostiteľa príkazom â??ssh-keygen -l -f HOST_KEY_FILEâ??."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "The affected host keys are:"
msgstr "Postihnuté kľúÄ?e sú:"

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "User keys may also be affected by this problem. The 'ssh-vulnkey' command may be used as a partial test for this. See /usr/share/doc/openssh-server/README.compromised-keys.gz for more details."
msgstr "Používateľské kľúÄ?e tiež mohol ovplyvniÅ¥ tento problém. Na Ä?iastoÄ?ný test zraniteľnosti je možné použiÅ¥ príkaz â??ssh-vulnkeyâ??. Podrobnosti nájdete v /usr/share/doc/openssh-server/README.compromised-keys.gz"


--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:4.7p1-12

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.7p1-12_i386.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.7p1-12_i386.udeb
openssh-client_4.7p1-12_i386.deb
  to pool/main/o/openssh/openssh-client_4.7p1-12_i386.deb
openssh-server-udeb_4.7p1-12_i386.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.7p1-12_i386.udeb
openssh-server_4.7p1-12_i386.deb
  to pool/main/o/openssh/openssh-server_4.7p1-12_i386.deb
openssh_4.7p1-12.diff.gz
  to pool/main/o/openssh/openssh_4.7p1-12.diff.gz
openssh_4.7p1-12.dsc
  to pool/main/o/openssh/openssh_4.7p1-12.dsc
ssh-askpass-gnome_4.7p1-12_i386.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.7p1-12_i386.deb
ssh-krb5_4.7p1-12_all.deb
  to pool/main/o/openssh/ssh-krb5_4.7p1-12_all.deb
ssh_4.7p1-12_all.deb
  to pool/main/o/openssh/ssh_4.7p1-12_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 483517@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 29 May 2008 21:41:29 +0100
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source all i386
Version: 1:4.7p1-12
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell server, an rshd replacement
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 483004 483142 483517
Changes: 
 openssh (1:4.7p1-12) unstable; urgency=low
 .
   * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
   * Refactor rejection of blacklisted user keys into a single
     reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
   * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
   * debconf template translations:
     - Update Dutch (thanks, Bart Cornelis; closes: #483004).
     - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
       #483142).
     - Update Slovak (thanks, Ivan Masár; closes: #483517).
Checksums-Sha1: 
 dac12dbef359812adffb12e272d425049f4bf06f 1504 openssh_4.7p1-12.dsc
 145152666694d95ebe5293c51120391ea14704fb 212274 openssh_4.7p1-12.diff.gz
 8307755b5adaa65a5beb95ca50363142b4a2b8b9 1046 ssh_4.7p1-12_all.deb
 b92b788243dfb1f0683f61b9c9aca2d55f498377 89596 ssh-krb5_4.7p1-12_all.deb
 ac61dbdd30174ec27b3d1e56bbaf8f585d5eb449 710952 openssh-client_4.7p1-12_i386.deb
 5acade4c8fef811ebfad60e464d3c8d0e83a5d17 256644 openssh-server_4.7p1-12_i386.deb
 7ddfc2e4f728383887c0fd70b1c91bcf74c9c9b9 97094 ssh-askpass-gnome_4.7p1-12_i386.deb
 b198eee7e3ca9fa5ca5fda980a9ce8615fbe8011 159306 openssh-client-udeb_4.7p1-12_i386.udeb
 c14fce0b95de1bbc4090eb9999d0a09fba5edd92 171836 openssh-server-udeb_4.7p1-12_i386.udeb
Checksums-Sha256: 
 fabc4fd5499361f4fe929456b99075d30e9845203d15af3ea4be4c4217d1bb6d 1504 openssh_4.7p1-12.dsc
 e21580a8474bf34abafc90533cca8e879c3dfc3b7c0f2af728af24ed105c8687 212274 openssh_4.7p1-12.diff.gz
 63445d63c6bee4349c18f31d3bbbc80a80a2c986d00eae07a9a4484f0312d738 1046 ssh_4.7p1-12_all.deb
 c6d377dafe57c5002b3fc1ee514d205ff4f1471aecae87e93a12a07817341c50 89596 ssh-krb5_4.7p1-12_all.deb
 ce9583021ceb94f83341a5c4f6b426242522fd534c72595a4f3c7927064ddc7c 710952 openssh-client_4.7p1-12_i386.deb
 0cebb932b05a79a526ade0affd79d0bcecf11cb23a3ad079b8171206bdd8ff9e 256644 openssh-server_4.7p1-12_i386.deb
 e18cbdd81a131132a070132455de1d480b2c571561639b14b93687b82edd8fdc 97094 ssh-askpass-gnome_4.7p1-12_i386.deb
 1a5e0df749bb61788c5c120986dd5fa32d89715e30821d20ab4cb5e2f9f791a2 159306 openssh-client-udeb_4.7p1-12_i386.udeb
 0caa88ef629e0575b9850bc119edc4e1a1aebe069e312c80b84a0168a9fc6796 171836 openssh-server-udeb_4.7p1-12_i386.udeb
Files: 
 419719dbe045322711e500e37e3566f0 1504 net standard openssh_4.7p1-12.dsc
 9c8ad7ccf686a1658f7e59bbb88d6824 212274 net standard openssh_4.7p1-12.diff.gz
 d96ec6fd209dc365b8f69bcf121b6d4c 1046 net extra ssh_4.7p1-12_all.deb
 946ad6e14e2630ec7cc01c91c9efc646 89596 net extra ssh-krb5_4.7p1-12_all.deb
 72a9a00fd3903e7c3214bede21946091 710952 net standard openssh-client_4.7p1-12_i386.deb
 150ca91af99fb323e07964d017fd017a 256644 net optional openssh-server_4.7p1-12_i386.deb
 92ff9495691f190e36a4b30e17612229 97094 gnome optional ssh-askpass-gnome_4.7p1-12_i386.deb
 654ba7e2442904c131873c29e675bfec 159306 debian-installer optional openssh-client-udeb_4.7p1-12_i386.udeb
 f6e1d21a1742c808a2c69ee6879b616e 171836 debian-installer optional openssh-server-udeb_4.7p1-12_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFIPxYK9t0zAhD6TNERAqD8AJ9zl4zA6gbCB0Kigz1ygMndFUMuwwCfS/sz
7ew4/gtrbQBxx1Jyl06KP9c=
=Amy0
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: