Merge ~schopin/ubuntu/+source/openssl:merge-lp1974035-kinetic into ubuntu/+source/openssl:debian/sid

Proposed by Simon Chopin
Status: Work in progress
Proposed branch: ~schopin/ubuntu/+source/openssl:merge-lp1974035-kinetic
Merge into: ubuntu/+source/openssl:debian/sid
Diff against target: 5913 lines (+5452/-13)
49 files modified
debian/README.debian (+0/-8)
debian/changelog (+524/-0)
debian/control (+4/-1)
debian/libssl3.postinst (+226/-0)
debian/libssl3.templates (+42/-0)
debian/patches/Drop-the-last-ossl_init_casecmp-call.patch (+36/-0)
debian/patches/Set-systemwide-default-settings-for-libssl-users.patch (+2/-3)
debian/patches/lp1947588.patch (+97/-0)
debian/patches/series (+11/-0)
debian/patches/skip_tls1.1_seclevel3_tests.patch (+51/-0)
debian/patches/strcasecmp-implement-strcasecmp-and-strncasecmp.patch (+215/-0)
debian/patches/tests-use-seclevel-1.patch (+235/-0)
debian/patches/tls1.2-min-seclevel2.patch (+63/-0)
debian/patches/tolower-refine-the-tolower-code-to-avoid-a-memory-ac.patch (+139/-0)
debian/po/ar.po (+108/-0)
debian/po/ca.po (+117/-0)
debian/po/cs.po (+119/-0)
debian/po/da.po (+119/-0)
debian/po/de.po (+119/-0)
debian/po/el.po (+115/-0)
debian/po/es.po (+153/-0)
debian/po/eu.po (+114/-0)
debian/po/fi.po (+121/-0)
debian/po/fr.po (+128/-0)
debian/po/gl.po (+108/-0)
debian/po/hu.po (+101/-0)
debian/po/it.po (+117/-0)
debian/po/ja.po (+109/-0)
debian/po/ko.po (+104/-0)
debian/po/lt.po (+124/-0)
debian/po/ml.po (+106/-0)
debian/po/nb.po (+117/-0)
debian/po/nl.po (+130/-0)
debian/po/pl.po (+120/-0)
debian/po/pt.po (+115/-0)
debian/po/pt_BR.po (+131/-0)
debian/po/ro.po (+115/-0)
debian/po/ru.po (+119/-0)
debian/po/sk.po (+113/-0)
debian/po/sv.po (+126/-0)
debian/po/ta.po (+95/-0)
debian/po/templates.pot (+95/-0)
debian/po/tr.po (+118/-0)
debian/po/uk.po (+105/-0)
debian/po/vi.po (+107/-0)
debian/po/zh_CN.po (+106/-0)
debian/po/zh_TW.po (+98/-0)
debian/rules (+14/-0)
debian/tests/control (+1/-1)
Reviewer Review Type Date Requested Status
Canonical Server Pending
git-ubuntu import Pending
Review via email: mp+423153@code.launchpad.net
To post a comment you must log in.
62a67b5... by Simon Chopin

changelog

0732d43... by Simon Chopin

update maintainer

3a03b0d... by Simon Chopin

Add some more string comparison fixes (LP: #1974037)

8792f08... by Simon Chopin

d/p/Set-systemwide-default-settings-for-libssl-users: partially apply
it on Ubuntu to make it easier for user to change security level (LP: #1972056)

2783af1... by Simon Chopin

d/p/lp1947588.patch: Cherry-picked as our patches make it very easy to
trigger the underlying bug (LP: #1947588)

Unmerged commits

62a67b5... by Simon Chopin

changelog

0732d43... by Simon Chopin

update maintainer

f9528ea... by Simon Chopin

merge changelog

2783af1... by Simon Chopin

d/p/lp1947588.patch: Cherry-picked as our patches make it very easy to
trigger the underlying bug (LP: #1947588)

8792f08... by Simon Chopin

d/p/Set-systemwide-default-settings-for-libssl-users: partially apply
it on Ubuntu to make it easier for user to change security level (LP: #1972056)

3a03b0d... by Simon Chopin

Add some more string comparison fixes (LP: #1974037)

612dcb0... by Simon Chopin

d/p/skip_tls1.1_seclevel3_tests.patch: new Ubuntu-specific patch for the
testsuite

b2fb401... by Simon Chopin

Use perl:native in the autopkgtest for installability on i386.

dfd5382... by Simon Chopin

Set OPENSSL_TLS_SECURITY_LEVEL=2 as compiled-in minimum security
level. Change meaning of SECURITY_LEVEL=2 to prohibit TLS versions
below 1.2 and update documentation. Previous default of 1, can be set
by calling SSL_CTX_set_security_level(), SSL_set_security_level() or
using ':@SECLEVEL=1' CipherString value in openssl.cfg.

2720a0b... by Simon Chopin

Revert "Enable system default config to enforce TLS1.2 as a
minimum" & "Increase default security level from 1 to 2".

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/README.debian b/debian/README.debian
2index 5013c4d..c438c5f 100644
3--- a/debian/README.debian
4+++ b/debian/README.debian
5@@ -11,14 +11,6 @@ Instead of `<application>` please call now `openssl <application>`
6 eg:
7 instead of `req` please call `openssl req`
8
9-TLS protovol version and RSA key size
10--------------------------------------
11-The default system global policy is to support TLSv1.2+ and security level two.
12-Please see
13- https://www.openssl.org/docs/man1.1.1/man5/config.html
14- https://www.openssl.org/docs/man1.1.1/man3/SSL_CTX_set_security_level.html#DEFAULT-CALLBACK-BEHAVIOUR
15-for configurations details of `MinProtocol' and `CipherString' in
16-/etc/ssl/openssl.cnf case you really require to support legacy systems.
17
18 PATENT ISSUES
19 -------------
20diff --git a/debian/changelog b/debian/changelog
21index 652f86c..ffad16c 100644
22--- a/debian/changelog
23+++ b/debian/changelog
24@@ -1,3 +1,33 @@
25+openssl (3.0.3-5ubuntu1) kinetic; urgency=medium
26+
27+ * Merge with Debian unstable (LP: #1974035):
28+ Remaining change:
29+ - Replace duplicate files in the doc directory with symlinks.
30+ - d/libssl3.postinst: Revert Debian deletion
31+ + Skip services restart & reboot notification if needrestart is in-use.
32+ + Bump version check to to 1.1.1.
33+ + Use a different priority for libssl1.1/restart-services depending
34+ on whether a desktop, or server dist-upgrade is being performed.
35+ + Import libraries/restart-without-asking template as used by above.
36+ - Add support for building with noudeb build profile.
37+ - Revert "Enable system default config to enforce TLS1.2 as a
38+ minimum" & "Increase default security level from 1 to 2".
39+ - Set OPENSSL_TLS_SECURITY_LEVEL=2 as compiled-in minimum security
40+ level. Change meaning of SECURITY_LEVEL=2 to prohibit TLS versions
41+ below 1.2 and update documentation. Previous default of 1, can be set
42+ by calling SSL_CTX_set_security_level(), SSL_set_security_level() or
43+ using ':@SECLEVEL=1' CipherString value in openssl.cfg.
44+ - Use perl:native in the autopkgtest for installability on i386.
45+ - d/p/skip_tls1.1_seclevel3_tests.patch: new Ubuntu-specific patch for the
46+ testsuite
47+ * Add some more string comparison fixes (LP: #1974037)
48+ * d/p/Set-systemwide-default-settings-for-libssl-users: partially apply it on
49+ Ubuntu to make it easier for user to change security level (LP: #1972056)
50+ * d/p/lp1947588.patch: Cherry-picked as our patches make it very easy to
51+ trigger the underlying bug (LP: #1947588)
52+
53+ -- Simon Chopin <schopin@ubuntu.com> Tue, 31 May 2022 09:49:54 +0200
54+
55 openssl (3.0.3-5) unstable; urgency=medium
56
57 * Don't generate endbr32 opcodes on i386. Thanks to Wolfgang Walter
58@@ -47,6 +77,14 @@ openssl (3.0.3-1) experimental; urgency=medium
59
60 -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Fri, 06 May 2022 22:21:52 +0200
61
62+openssl (3.0.3-0ubuntu1) kinetic; urgency=medium
63+
64+ * New upstream release (LP: #1968997):
65+ - d/p/CVE-2022-*: dropped, present upstream
66+ - d/p/c_rehash-compat.patch: refreshed
67+
68+ -- Simon Chopin <simon.chopin@canonical.com> Thu, 05 May 2022 10:56:04 +0200
69+
70 openssl (3.0.2-1) experimental; urgency=medium
71
72 * Import 3.0.2
73@@ -55,6 +93,40 @@ openssl (3.0.2-1) experimental; urgency=medium
74
75 -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Tue, 15 Mar 2022 20:54:57 +0100
76
77+openssl (3.0.2-0ubuntu2) kinetic; urgency=medium
78+
79+ * SECURITY UPDATE: c_rehash script allows command injection
80+ - debian/patches/CVE-2022-1292.patch: do not use shell to invoke
81+ openssl in tools/c_rehash.in.
82+ - CVE-2022-1292
83+ * SECURITY UPDATE: OCSP_basic_verify may incorrectly verify the response
84+ signing certificate
85+ - debian/patches/CVE-2022-1343-1.patch: fix OCSP_basic_verify signer
86+ certificate validation in crypto/ocsp/ocsp_vfy.c.
87+ - debian/patches/CVE-2022-1343-2.patch: test ocsp with invalid
88+ responses in test/recipes/80-test_ocsp.t.
89+ - CVE-2022-1343
90+ * SECURITY UPDATE: incorrect MAC key used in the RC4-MD5 ciphersuite
91+ - debian/patches/CVE-2022-1434.patch: fix the RC4-MD5 cipher in
92+ providers/implementations/ciphers/cipher_rc4_hmac_md5.c,
93+ test/recipes/30-test_evp_data/evpciph_aes_stitched.txt,
94+ test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt.
95+ - CVE-2022-1434
96+ * SECURITY UPDATE: resource leakage when decoding certificates and keys
97+ - debian/patches/CVE-2022-1473.patch: fix bug in OPENSSL_LH_flush in
98+ crypto/lhash/lhash.c.
99+ - CVE-2022-1473
100+
101+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 03 May 2022 12:01:34 -0400
102+
103+openssl (3.0.2-0ubuntu1) jammy; urgency=medium
104+
105+ * New upstream bugfix release (LP: #1965141)
106+ * d/p/skip_tls1.1_seclevel3_tests.patch: new Ubuntu-specific patch for the
107+ testsuite
108+
109+ -- Simon Chopin <simon.chopin@canonical.com> Wed, 16 Mar 2022 09:35:51 +0100
110+
111 openssl (3.0.1-1) experimental; urgency=medium
112
113 * Import 3.0.1
114@@ -66,6 +138,60 @@ openssl (3.0.1-1) experimental; urgency=medium
115
116 -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Mon, 27 Dec 2021 11:44:50 +0100
117
118+openssl (3.0.1-0ubuntu1) jammy; urgency=medium
119+
120+ * New upstream release (LP: #1955026).
121+ + Dropped patches, merged upstream:
122+ - d/p/double-engine-load*
123+ - d/p/Add-null-digest-implementation-to-the-default-provid.patch
124+ - d/p/Don-t-create-an-ECX-key-with-short-keys.patch
125+ + Refreshed patches:
126+ - d/p/c_rehash-compat.patch
127+
128+ -- Simon Chopin <simon.chopin@canonical.com> Thu, 16 Dec 2021 09:10:48 +0100
129+
130+openssl (3.0.0-1ubuntu2) jammy; urgency=medium
131+
132+ * Cherry-pick upstream fixes to prevent double engine loading (LP: #1951943)
133+
134+ -- Julian Andres Klode <juliank@ubuntu.com> Tue, 07 Dec 2021 17:15:51 +0100
135+
136+openssl (3.0.0-1ubuntu1) jammy; urgency=medium
137+
138+ * Manual merge of version 3.0.0-1 from Debian experimental, remaining
139+ changes:
140+ - Replace duplicate files in the doc directory with symlinks.
141+ - debian/libssl1.1.postinst:
142+ + Display a system restart required notification on libssl1.1
143+ upgrade on servers, unless needrestart is available.
144+ + Use a different priority for libssl1.1/restart-services depending
145+ on whether a desktop, or server dist-upgrade is being performed.
146+ + Skip services restart & reboot notification if needrestart is in-use.
147+ + Bump version check to to 1.1.1.
148+ + Import libraries/restart-without-asking template as used by above.
149+ - Revert "Enable system default config to enforce TLS1.2 as a
150+ minimum" & "Increase default security level from 1 to 2".
151+ - Reword the NEWS entry, as applicable on Ubuntu.
152+ - Set OPENSSL_TLS_SECURITY_LEVEL=2 as compiled-in minimum security
153+ level. Change meaning of SECURITY_LEVEL=2 to prohibit TLS versions
154+ below 1.2 and update documentation. Previous default of 1, can be set
155+ by calling SSL_CTX_set_security_level(), SSL_set_security_level() or
156+ using ':@SECLEVEL=1' CipherString value in openssl.cfg.
157+ - Add support for building with noudeb build profile.
158+ * d/p/Don-t-create-an-ECX-key-with-short-keys.patch:
159+ Backported from upstream to fix a regression with short keys (LP: #1946213)
160+ * d/p/Add-null-digest-implementation-to-the-default-provid.patch:
161+ Backported from upstream to fix a compatibility issue with 1.1.1l
162+ * Manually call dh_installdirs to fix build failure
163+ * Drop some Ubuntu patches merged upstream
164+ + The s390x series (00xx) has been applied upstream
165+ + The lp-1927161 Intel CET series has been applied upstream
166+ + CVE-2021-3449 has been fixed upstream
167+ + CVE-2021-3450 doesn't apply to 3.0 branch
168+ * Refresh and adapt the remaining patches
169+
170+ -- Simon Chopin <simon.chopin@canonical.com> Mon, 20 Sep 2021 18:09:50 +0200
171+
172 openssl (3.0.0-1) experimental; urgency=medium
173
174 * Import 3.0.0.
175@@ -140,6 +266,152 @@ openssl (3.0.0~~alpha1-1) experimental; urgency=medium
176
177 -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Sat, 25 Apr 2020 23:08:44 +0200
178
179+openssl (1.1.1j-1ubuntu4) impish; urgency=medium
180+
181+ * Split d/p/pr12272.patch into multiple patchfiles to fix dpkg-source
182+ error when attempting to build a source package, due to pr12272.patch
183+ patching files multiple times within the same patch. (LP: #1927161)
184+ - d/p/lp-1927161-1-x86-Add-endbranch-to-indirect-branch-targets-fo.patch
185+ - d/p/lp-1927161-2-Use-swapcontext-for-Intel-CET.patch
186+ - d/p/lp-1927161-3-x86-Always-generate-note-gnu-property-section-f.patch
187+ - d/p/lp-1927161-4-x86_64-Always-generate-note-gnu-property-sectio.patch
188+ - d/p/lp-1927161-5-x86_64-Add-endbranch-at-function-entries-for-In.patch
189+
190+ -- Matthew Ruffell <matthew.ruffell@canonical.com> Wed, 05 May 2021 11:49:27 +1200
191+
192+openssl (1.1.1j-1ubuntu3) hirsute; urgency=medium
193+
194+ * SECURITY UPDATE: NULL pointer deref in signature_algorithms processing
195+ - debian/patches/CVE-2021-3449-1.patch: fix NULL pointer dereference in
196+ ssl/statem/extensions.c.
197+ - debian/patches/CVE-2021-3449-2.patch: teach TLSProxy how to encrypt
198+ <= TLSv1.2 ETM records in util/perl/TLSProxy/Message.pm.
199+ - debian/patches/CVE-2021-3449-3.patch: add a test to
200+ test/recipes/70-test_renegotiation.t.
201+ - debian/patches/CVE-2021-3449-4.patch: ensure buffer/length pairs are
202+ always in sync in ssl/s3_lib.c, ssl/ssl_lib.c,
203+ ssl/statem/extensions.c, ssl/statem/extensions_clnt.c,
204+ ssl/statem/statem_clnt.c, ssl/statem/statem_srvr.c.
205+ - CVE-2021-3449
206+ * SECURITY UPDATE: CA cert check bypass with X509_V_FLAG_X509_STRICT
207+ - debian/patches/CVE-2021-3450-1.patch: do not override error return
208+ value by check_curve in crypto/x509/x509_vfy.c,
209+ test/verify_extra_test.c.
210+ - debian/patches/CVE-2021-3450-2.patch: fix return code check in
211+ crypto/x509/x509_vfy.c.
212+ - CVE-2021-3450
213+
214+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 25 Mar 2021 11:44:30 -0400
215+
216+openssl (1.1.1j-1ubuntu2) hirsute; urgency=medium
217+
218+ * No-change upload to pick up lto.
219+
220+ -- Matthias Klose <doko@ubuntu.com> Tue, 23 Mar 2021 15:24:20 +0100
221+
222+openssl (1.1.1j-1ubuntu1) hirsute; urgency=medium
223+
224+ * Merge from Debian unstable. Remaining changes:
225+ - Replace duplicate files in the doc directory with symlinks.
226+ - debian/libssl1.1.postinst:
227+ + Display a system restart required notification on libssl1.1
228+ upgrade on servers, unless needrestart is available.
229+ + Use a different priority for libssl1.1/restart-services depending
230+ on whether a desktop, or server dist-upgrade is being performed.
231+ + Skip services restart & reboot notification if needrestart is in-use.
232+ + Bump version check to to 1.1.1.
233+ + Import libraries/restart-without-asking template as used by above.
234+ - Revert "Enable system default config to enforce TLS1.2 as a
235+ minimum" & "Increase default security level from 1 to 2".
236+ - Reword the NEWS entry, as applicable on Ubuntu.
237+ - Cherrypick s390x SIMD acceleration patches for poly1305 and chacha20
238+ and ECC from master.
239+ - Use perl:native in the autopkgtest for installability on i386.
240+ - Set OPENSSL_TLS_SECURITY_LEVEL=2 as compiled-in minimum security
241+ level. Change meaning of SECURITY_LEVEL=2 to prohibit TLS versions
242+ below 1.2 and update documentation. Previous default of 1, can be set
243+ by calling SSL_CTX_set_security_level(), SSL_set_security_level() or
244+ using ':@SECLEVEL=1' CipherString value in openssl.cfg.
245+ - Import https://github.com/openssl/openssl/pull/12272.patch to enable
246+ CET.
247+ * Add support for building with noudeb build profile.
248+
249+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 23 Feb 2021 22:01:12 +0000
250+
251+openssl (1.1.1j-1) unstable; urgency=medium
252+
253+ * New upstream version.
254+ - CVE-2021-23841 (NULL pointer deref in X509_issuer_and_serial_hash()).
255+ - CVE-2021-23840 (Possible overflow of the output length argument in
256+ EVP_CipherUpdate(), EVP_EncryptUpdate() and EVP_DecryptUpdate()).
257+
258+ -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Tue, 16 Feb 2021 20:50:01 +0100
259+
260+openssl (1.1.1i-3ubuntu2) hirsute; urgency=medium
261+
262+ * No-change rebuild to drop the udeb package.
263+
264+ -- Matthias Klose <doko@ubuntu.com> Mon, 22 Feb 2021 10:35:47 +0100
265+
266+openssl (1.1.1i-3ubuntu1) hirsute; urgency=medium
267+
268+ * Merge from Debian unstable. Remaining changes:
269+ - Replace duplicate files in the doc directory with symlinks.
270+ - debian/libssl1.1.postinst:
271+ + Display a system restart required notification on libssl1.1
272+ upgrade on servers, unless needrestart is available.
273+ + Use a different priority for libssl1.1/restart-services depending
274+ on whether a desktop, or server dist-upgrade is being performed.
275+ + Skip services restart & reboot notification if needrestart is in-use.
276+ + Bump version check to to 1.1.1.
277+ + Import libraries/restart-without-asking template as used by above.
278+ - Revert "Enable system default config to enforce TLS1.2 as a
279+ minimum" & "Increase default security level from 1 to 2".
280+ - Reword the NEWS entry, as applicable on Ubuntu.
281+ - Cherrypick s390x SIMD acceleration patches for poly1305 and chacha20
282+ and ECC from master.
283+ - Use perl:native in the autopkgtest for installability on i386.
284+ - Set OPENSSL_TLS_SECURITY_LEVEL=2 as compiled-in minimum security
285+ level. Change meaning of SECURITY_LEVEL=2 to prohibit TLS versions
286+ below 1.2 and update documentation. Previous default of 1, can be set
287+ by calling SSL_CTX_set_security_level(), SSL_set_security_level() or
288+ using ':@SECLEVEL=1' CipherString value in openssl.cfg.
289+ - Import https://github.com/openssl/openssl/pull/12272.patch to enable
290+ CET.
291+
292+ * Drop many patches included upstream.
293+
294+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 08 Feb 2021 11:08:21 +0000
295+
296+openssl (1.1.1i-3) unstable; urgency=medium
297+
298+ * Cherry-pick a patch from upstream to address #13931.
299+ * Enable LFS. Thanks to Dan Nicholson for debugging (Closes: #923479).
300+
301+ -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Sat, 30 Jan 2021 14:06:46 +0100
302+
303+openssl (1.1.1i-2) unstable; urgency=medium
304+
305+ * Apply two patches from upstream to address x509 related regressions.
306+
307+ -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Sun, 17 Jan 2021 20:08:26 +0100
308+
309+openssl (1.1.1i-1) unstable; urgency=medium
310+
311+ * New upstream version.
312+ - CVE-2020-1971 (EDIPARTYNAME NULL pointer de-reference).
313+ - Restore rejection of expired trusted (root) certificate
314+ (Closes: #976465).
315+
316+ -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Tue, 08 Dec 2020 20:32:32 +0100
317+
318+openssl (1.1.1h-1) unstable; urgency=medium
319+
320+ * New upstream version
321+ * Disable CAPI engine, it is designed for Windows.
322+
323+ -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Sun, 11 Oct 2020 00:00:47 +0200
324+
325 openssl (1.1.1g-1) unstable; urgency=medium
326
327 * New upstream version
328@@ -147,6 +419,87 @@ openssl (1.1.1g-1) unstable; urgency=medium
329
330 -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Tue, 21 Apr 2020 21:45:21 +0200
331
332+openssl (1.1.1f-1ubuntu5) hirsute; urgency=medium
333+
334+ * SECURITY UPDATE: EDIPARTYNAME NULL pointer de-ref
335+ - debian/patches/CVE-2020-1971-1.patch: use explicit tagging for
336+ DirectoryString in crypto/x509v3/v3_genn.c.
337+ - debian/patches/CVE-2020-1971-2.patch: correctly compare EdiPartyName
338+ in crypto/x509v3/v3_genn.c.
339+ - debian/patches/CVE-2020-1971-3.patch: check that multi-strings/CHOICE
340+ types don't use implicit tagging in crypto/asn1/asn1_err.c,
341+ crypto/asn1/tasn_dec.c, crypto/err/openssl.txt,
342+ include/openssl/asn1err.h.
343+ - debian/patches/CVE-2020-1971-4.patch: complain if we are attempting
344+ to encode with an invalid ASN.1 template in crypto/asn1/asn1_err.c,
345+ crypto/asn1/tasn_enc.c, crypto/err/openssl.txt,
346+ include/openssl/asn1err.h.
347+ - debian/patches/CVE-2020-1971-5.patch: add a test for GENERAL_NAME_cmp
348+ in test/v3nametest.c.
349+ - debian/patches/CVE-2020-1971-6.patch: add a test for
350+ encoding/decoding using an invalid ASN.1 Template in
351+ test/asn1_decode_test.c, test/asn1_encode_test.c.
352+ - CVE-2020-1971
353+
354+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 08 Dec 2020 12:33:52 -0500
355+
356+openssl (1.1.1f-1ubuntu4) groovy; urgency=medium
357+
358+ * Cherrypick upstream fix for non-interactive detection on Linux. LP:
359+ #1879826
360+ * Cherrypick AES CTR-DRGB: performance improvement LP: #1799928
361+ * Skip services restart & reboot notification if needrestart is in-use
362+ LP: #1895708
363+
364+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 15 Sep 2020 18:04:36 +0100
365+
366+openssl (1.1.1f-1ubuntu3) groovy; urgency=medium
367+
368+ * Import https://github.com/openssl/openssl/pull/12272.patch to enable
369+ CET.
370+
371+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 25 Jun 2020 14:18:43 +0100
372+
373+openssl (1.1.1f-1ubuntu2) focal; urgency=medium
374+
375+ * SECURITY UPDATE: Segmentation fault in SSL_check_chain
376+ - debian/patches/CVE-2020-1967-1.patch: add test for CVE-2020-1967 in
377+ test/recipes/70-test_sslsigalgs.t.
378+ - debian/patches/CVE-2020-1967-2.patch: fix NULL dereference in
379+ SSL_check_chain() for TLS 1.3 in ssl/t1_lib.c.
380+ - debian/patches/CVE-2020-1967-3.patch: fix test in
381+ test/recipes/70-test_sslsigalgs.t.
382+ - debian/patches/CVE-2020-1967-4.patch: fix test in
383+ test/recipes/70-test_sslsigalgs.t.
384+ - CVE-2020-1967
385+
386+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 20 Apr 2020 07:53:50 -0400
387+
388+openssl (1.1.1f-1ubuntu1) focal; urgency=low
389+
390+ * Merge from Debian unstable. Remaining changes:
391+ - Replace duplicate files in the doc directory with symlinks.
392+ - debian/libssl1.1.postinst:
393+ + Display a system restart required notification on libssl1.1
394+ upgrade on servers.
395+ + Use a different priority for libssl1.1/restart-services depending
396+ on whether a desktop, or server dist-upgrade is being performed.
397+ + Bump version check to to 1.1.1.
398+ + Import libraries/restart-without-asking template as used by above.
399+ - Revert "Enable system default config to enforce TLS1.2 as a
400+ minimum" & "Increase default security level from 1 to 2".
401+ - Reword the NEWS entry, as applicable on Ubuntu.
402+ - Cherrypick s390x SIMD acceleration patches for poly1305 and chacha20
403+ and ECC from master.
404+ - Use perl:native in the autopkgtest for installability on i386.
405+ - Set OPENSSL_TLS_SECURITY_LEVEL=2 as compiled-in minimum security
406+ level. Change meaning of SECURITY_LEVEL=2 to prohibit TLS versions
407+ below 1.2 and update documentation. Previous default of 1, can be set
408+ by calling SSL_CTX_set_security_level(), SSL_set_security_level() or
409+ using ':@SECLEVEL=1' CipherString value in openssl.cfg.
410+
411+ -- Dimitri John Ledkov <xnox@ubuntu.com> Fri, 03 Apr 2020 18:31:00 +0100
412+
413 openssl (1.1.1f-1) unstable; urgency=medium
414
415 * New upstream version
416@@ -167,6 +520,50 @@ openssl (1.1.1e-1) unstable; urgency=medium
417
418 -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Wed, 18 Mar 2020 20:59:39 +0100
419
420+openssl (1.1.1d-2ubuntu6) focal; urgency=medium
421+
422+ * Revert version number change to 1.1.1e-dev.
423+
424+ -- Dimitri John Ledkov <xnox@ubuntu.com> Fri, 06 Mar 2020 04:08:51 +0000
425+
426+openssl (1.1.1d-2ubuntu4) focal; urgency=medium
427+
428+ * Apply 1_1_1-stable branch patches
429+ * Apply s390x ECC assembly pack improvements
430+
431+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 26 Feb 2020 21:54:47 +0000
432+
433+openssl (1.1.1d-2ubuntu3) focal; urgency=medium
434+
435+ * Use perl:native in the autopkgtest for installability on i386.
436+
437+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 16 Jan 2020 14:15:26 +0000
438+
439+openssl (1.1.1d-2ubuntu2) focal; urgency=low
440+
441+ * Merge from Debian unstable. Remaining changes:
442+ - Replace duplicate files in the doc directory with symlinks.
443+ - debian/libssl1.1.postinst:
444+ + Display a system restart required notification on libssl1.1
445+ upgrade on servers.
446+ + Use a different priority for libssl1.1/restart-services depending
447+ on whether a desktop, or server dist-upgrade is being performed.
448+ + Bump version check to to 1.1.1.
449+ + Import libraries/restart-without-asking template as used by above.
450+ - Revert "Enable system default config to enforce TLS1.2 as a
451+ minimum" & "Increase default security level from 1 to 2".
452+ - Reword the NEWS entry, as applicable on Ubuntu.
453+ - Cherrypick s390x SIMD acceleration patches for poly1305 and chacha20
454+ from master.
455+
456+ * Set OPENSSL_TLS_SECURITY_LEVEL=2 as compiled-in minimum security
457+ level. Change meaning of SECURITY_LEVEL=2 to prohibit TLS versions
458+ below 1.2 and update documentation. Previous default of 1, can be set
459+ by calling SSL_CTX_set_security_level(), SSL_set_security_level() or
460+ using ':@SECLEVEL=1' CipherString value in openssl.cfg.
461+
462+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 08 Jan 2020 17:17:41 +0000
463+
464 openssl (1.1.1d-2) unstable; urgency=medium
465
466 * Reenable AES-CBC-HMAC-SHA ciphers (Closes: #941987).
467@@ -185,6 +582,47 @@ openssl (1.1.1d-1) unstable; urgency=medium
468
469 -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Sat, 14 Sep 2019 00:38:12 +0200
470
471+openssl (1.1.1c-1ubuntu4) eoan; urgency=medium
472+
473+ * Cherrypick s390x SIMD acceleration patches for poly1305 and chacha20
474+ from master. LP: #1736705 LP: #1736704
475+
476+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 20 Aug 2019 12:46:33 +0100
477+
478+openssl (1.1.1c-1ubuntu3) eoan; urgency=medium
479+
480+ * Import libraries/restart-without-asking as used in postinst, to
481+ prevent failure to configure the package without debconf database. LP:
482+ #1832919
483+
484+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 20 Jun 2019 17:59:55 +0100
485+
486+openssl (1.1.1c-1ubuntu2) eoan; urgency=medium
487+
488+ * Bump major version of OpenSSL in postinst to trigger services restart
489+ upon upgrade. Many services listed there must be restarted when
490+ upgrading 1.1.0 to 1.1.1. LP: #1832522
491+ * Fix path to Xorg for reboot notifications on desktop. LP: #1832421
492+
493+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 13 Jun 2019 15:29:07 +0100
494+
495+openssl (1.1.1c-1ubuntu1) eoan; urgency=low
496+
497+ * Merge from Debian unstable. Remaining changes:
498+ - Replace duplicate files in the doc directory with symlinks.
499+ - debian/libssl1.1.postinst:
500+ + Display a system restart required notification on libssl1.1
501+ upgrade on servers.
502+ + Use a different priority for libssl1.1/restart-services depending
503+ on whether a desktop, or server dist-upgrade is being performed.
504+ - Revert "Enable system default config to enforce TLS1.2 as a
505+ minimum" & "Increase default security level from 1 to 2".
506+ - Drop the NEWS entry, not applicable on Ubuntu.
507+ * Cherrypick upstream patch to fix ca -spkac output to be text again
508+ LP: #1828215
509+
510+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 10 Jun 2019 18:11:35 +0100
511+
512 openssl (1.1.1c-1) unstable; urgency=medium
513
514 * New upstream version
515@@ -193,6 +631,21 @@ openssl (1.1.1c-1) unstable; urgency=medium
516
517 -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Thu, 30 May 2019 17:27:48 +0200
518
519+openssl (1.1.1b-2ubuntu1) devel; urgency=medium
520+
521+ * Merge from Debian unstable, remaining changes:
522+ - Replace duplicate files in the doc directory with symlinks.
523+ - debian/libssl1.1.postinst:
524+ + Display a system restart required notification on libssl1.1
525+ upgrade on servers.
526+ + Use a different priority for libssl1.1/restart-services depending
527+ on whether a desktop, or server dist-upgrade is being performed.
528+ - Revert "Enable system default config to enforce TLS1.2 as a
529+ minimum" & "Increase default security level from 1 to 2".
530+ - Drop the NEWS entry, not applicable on Ubuntu.
531+
532+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 17 Apr 2019 17:26:42 +0100
533+
534 openssl (1.1.1b-2) unstable; urgency=medium
535
536 * Fix BUF_MEM regression (Closes: #923516)
537@@ -201,6 +654,33 @@ openssl (1.1.1b-2) unstable; urgency=medium
538
539 -- Kurt Roeckx <kurt@roeckx.be> Tue, 16 Apr 2019 21:31:11 +0200
540
541+openssl (1.1.1b-1ubuntu2) disco; urgency=medium
542+
543+ * debian/rules: Ship openssl.cnf in libssl1.1-udeb, as required to use
544+ OpenSSL by other udebs, e.g. wget-udeb. LP: #1822898
545+
546+ * Drop debian/patches/UBUNTU-lower-tls-security-level-for-compat.patch
547+ to revert TLS_SECURITY_LEVEL back to 1. LP: #1822984
548+
549+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 03 Apr 2019 11:50:23 +0100
550+
551+openssl (1.1.1b-1ubuntu1) disco; urgency=medium
552+
553+ * Merge from Debian unstable, remaining changes:
554+ - Replace duplicate files in the doc directory with symlinks.
555+ - debian/libssl1.1.postinst:
556+ + Display a system restart required notification on libssl1.1
557+ upgrade on servers.
558+ + Use a different priority for libssl1.1/restart-services depending
559+ on whether a desktop, or server dist-upgrade is being performed.
560+ - Revert "Enable system default config to enforce TLS1.2 as a
561+ minimum" & "Increase default security level from 1 to 2".
562+ - Further decrease security level from 1 to 0, for compatibility with
563+ openssl 1.0.2.
564+ - Drop the NEWS entry, not applicable on Ubuntu.
565+
566+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 27 Feb 2019 18:13:17 -0500
567+
568 openssl (1.1.1b-1) unstable; urgency=medium
569
570 [ Sebastian Andrzej Siewior ]
571@@ -212,6 +692,28 @@ openssl (1.1.1b-1) unstable; urgency=medium
572
573 -- Kurt Roeckx <kurt@roeckx.be> Tue, 26 Feb 2019 19:52:12 +0100
574
575+openssl (1.1.1a-1ubuntu2) disco; urgency=medium
576+
577+ * Drop the NEWS entry, not applicable on Ubuntu.
578+
579+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 28 Nov 2018 14:24:28 +0000
580+
581+openssl (1.1.1a-1ubuntu1) disco; urgency=medium
582+
583+ * Merge from Debian unstable, remaining changes:
584+ - Replace duplicate files in the doc directory with symlinks.
585+ - debian/libssl1.1.postinst:
586+ + Display a system restart required notification on libssl1.1
587+ upgrade on servers.
588+ + Use a different priority for libssl1.1/restart-services depending
589+ on whether a desktop, or server dist-upgrade is being performed.
590+ - Revert "Enable system default config to enforce TLS1.2 as a
591+ minimum" & "Increase default security level from 1 to 2".
592+ - Further decrease security level from 1 to 0, for compatibility with
593+ openssl 1.0.2.
594+
595+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 28 Nov 2018 14:06:04 +0000
596+
597 openssl (1.1.1a-1) unstable; urgency=medium
598
599 * Add Breaks on python-boto (See: #909545)
600@@ -235,6 +737,28 @@ openssl (1.1.1-2) unstable; urgency=medium
601
602 -- Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Sun, 28 Oct 2018 23:52:24 +0100
603
604+openssl (1.1.1-1ubuntu2) cosmic; urgency=medium
605+
606+ * Fixup typpos in the autopkgtest binary name.
607+
608+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 25 Sep 2018 15:41:07 +0100
609+
610+openssl (1.1.1-1ubuntu1) cosmic; urgency=medium
611+
612+ * Merge from Debian unstable, remaining changes:
613+ - Replace duplicate files in the doc directory with symlinks.
614+ - debian/libssl1.1.postinst:
615+ + Display a system restart required notification on libssl1.1
616+ upgrade on servers.
617+ + Use a different priority for libssl1.1/restart-services depending
618+ on whether a desktop, or server dist-upgrade is being performed.
619+ - Revert "Enable system default config to enforce TLS1.2 as a
620+ minimum" & "Increase default security level from 1 to 2".
621+ - Further decrease security level from 1 to 0, for compatibility with
622+ openssl 1.0.2.
623+
624+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 17 Sep 2018 13:24:38 +0100
625+
626 openssl (1.1.1-1) unstable; urgency=medium
627
628 * New upstream version.
629diff --git a/debian/control b/debian/control
630index e37a109..32737f9 100644
631--- a/debian/control
632+++ b/debian/control
633@@ -2,7 +2,8 @@ Source: openssl
634 Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7)
635 Section: utils
636 Priority: optional
637-Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
638+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
639+XSBC-Original-Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
640 Uploaders: Christoph Martin <christoph.martin@uni-mainz.de>, Kurt Roeckx <kurt@roeckx.be>, Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
641 Standards-Version: 4.6.1
642 Vcs-Browser: https://salsa.debian.org/debian/openssl
643@@ -44,6 +45,7 @@ Description: Secure Sockets Layer toolkit - shared libraries
644
645 Package: libcrypto3-udeb
646 Package-Type: udeb
647+Build-Profiles: <!noudeb>
648 Section: debian-installer
649 Architecture: any
650 Depends: ${shlibs:Depends}, ${misc:Depends}
651@@ -57,6 +59,7 @@ Description: Secure Sockets Layer toolkit - libcrypto udeb
652
653 Package: libssl3-udeb
654 Package-Type: udeb
655+Build-Profiles: <!noudeb>
656 Section: debian-installer
657 Architecture: any
658 Depends: ${shlibs:Depends}, ${misc:Depends}
659diff --git a/debian/libssl3.postinst b/debian/libssl3.postinst
660new file mode 100644
661index 0000000..74cd4ca
662--- /dev/null
663+++ b/debian/libssl3.postinst
664@@ -0,0 +1,226 @@
665+#!/bin/sh
666+
667+. /usr/share/debconf/confmodule
668+
669+set -e
670+
671+package_name()
672+{
673+ echo $(basename $0 .postinst)
674+}
675+
676+# element() is a helper function for file-rc:
677+element() {
678+ local element list IFS
679+
680+ element="$1"
681+
682+ [ "$2" = "in" ] && shift
683+ list="$2"
684+ [ "$list" = "-" ] && return 1
685+ [ "$list" = "*" ] && return 0
686+
687+ IFS=","
688+ set -- $list
689+ case $element in
690+ "$1"|"$2"|"$3"|"$4"|"$5"|"$6"|"$7"|"$8"|"$9")
691+ return 0
692+ esac
693+ return 1
694+}
695+
696+# filerc (runlevel, service) returns /etc/init.d/service, if service is
697+# running in $runlevel:
698+filerc() {
699+ local runlevel basename
700+ runlevel=$1
701+ basename=$2
702+ while read LINE
703+ do
704+ case $LINE in
705+ \#*|"") continue
706+ esac
707+
708+ set -- $LINE
709+ SORT_NO="$1"; STOP="$2"; START="$3"; CMD="$4"
710+ [ "$CMD" = "/etc/init.d/$basename" ] || continue
711+
712+ if element "$runlevel" in "$START" || element "S" in "$START"
713+ then
714+ echo "/etc/init.d/$basename"
715+ return 0
716+ fi
717+ done < /etc/runlevel.conf
718+ echo ""
719+}
720+
721+if [ "$1" = "configure" ]
722+then
723+ if [ ! -z "$2" ] && [ ! -x /usr/lib/needrestart/apt-pinvoke ] ; then
724+ # This triggers services restarting, so limit this to major upgrades
725+ # only. Security updates should not restart services automatically.
726+ if dpkg --compare-versions "$2" lt 1.1.1-1ubuntu2.1~18.04.2; then
727+ echo -n "Checking for services that may need to be restarted..."
728+ check="amanda-server anon-proxy apache2 apache-ssl"
729+ check="$check apf-firewall asterisk bacula-director-common"
730+ check="$check bacula-fd bacula-sd bind9 bip boinc-client"
731+ check="$check boxbackup-client boxbackup-server bozo cfengine2"
732+ check="$check cfengine3 citadel-server clamav-daemon clamav-freshclam"
733+ check="$check clamcour collectd-core conserver-server courier-imap-ssl"
734+ check="$check courier-mta-ssl courier-pop-ssl cyrus21-imapd"
735+ check="$check cyrus21-pop3d cyrus-common cyrus-imspd dovecot-core"
736+ check="$check ejabberd exim4 fetchmail freeradius ftpd-ssl gatling"
737+ check="$check globus-gatekeeper inn inn2 libapache-mod-ssl lighttpd lldpd"
738+ check="$check lwresd monit myproxy-server nagios-nrpe-server nginx-common"
739+ check="$check ntp openntpd openssh-server openvpn partimage-server"
740+ check="$check postfix postgresql-7.4 postgresql-8.0 postgresql-8.1"
741+ check="$check postgresql-8.2 postgresql-9.1 postgresql-9.2 postgresql-9.3"
742+ check="$check proftpd proftpd-ldap proftpd-basic"
743+ check="$check proftpd-mysql proftpd-pgsql racoon sendmail slapd"
744+ check="$check spamassassin ssh-nonfree stunnel4 syslog-ng tor unbound"
745+ check="$check vsftpd"
746+ # Only get the ones that are installed, and configured
747+ check=$(dpkg -s $check 2> /dev/null | egrep '^Package:|^Status:' | awk '{if ($1 ~ /^Package:/) { package=$2 } else if ($0 ~ /^Status: .* installed$/) { print package }}')
748+ # init script rewrites
749+ check=$(echo $check | sed "
750+ # The name of proftpd-{ldap,mysql,pgsql,basic} init script is
751+ # same as "proftpd".
752+ s/proftpd-.*/proftpd/g;
753+ # dovecot-core ships its init script, but the
754+ # script name is dovecot for dovecot-{imapd,pop3d}.
755+ s/dovecot-core/dovecot/g;
756+ # openssh-server's init script it called ssh
757+ s/openssh-server/ssh/g;
758+ # bacula-director-common's init is bacula-director
759+ s/bacula-director-common/bacula-director/g;
760+ # citadel server
761+ s/citadel-server/citadel/g;
762+ # collectd
763+ s/collectd-core/collectd/g;
764+ # cyrus
765+ s/cyrus-common/cyrus-imapd/g;
766+ # nginx
767+ s/nginx-common/nginx/g;
768+ ")
769+ echo "done."
770+ fi
771+ if dpkg --compare-versions "$2" lt 1.1.1-1ubuntu2.1~18.04.2; then
772+ echo -n "Checking for services that may need to be restarted..."
773+ check2="chef chef-expander chef-server-api"
774+ check2="$check2 chef-solr pound postgresql-common"
775+ check2="$check2 prosody puppet puppetmaster snmpd"
776+
777+ # Only get the ones that are installed, and configured
778+ check2=$(dpkg -s $check2 2> /dev/null | egrep '^Package:|^Status:' | awk '{if ($1 ~ /^Package:/) { package=$2 } else if ($0 ~ /^Status: .* installed$/) { print package }}')
779+ # init script rewrites
780+ check2=$(echo $check2 | sed -r "
781+ s/chef\s/chef-client/g;
782+ s/chef-server-api/chef-server/g;
783+ s/postgresql-common/postgresql/g;
784+ ")
785+ echo "done."
786+ if [ -n "$check2" ]; then
787+ check="$check $check2"
788+ fi
789+ fi
790+
791+ if [ -n "$check" ]; then
792+ db_version 2.0
793+ echo "Checking init scripts..."
794+ for service in $check; do
795+ if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then
796+ idl=$(ls /etc/init.d/${service} 2> /dev/null | head -n 1)
797+ if [ -n "$idl" ] && [ -x $idl ]; then
798+ services="$service $services"
799+ else
800+ echo "WARNING: init script for $service not found."
801+ fi
802+ else
803+ if [ -f /usr/share/file-rc/rc ] || [ -f /usr/lib/file-rc/rc ] && [ -f /etc/runlevel.conf ]; then
804+
805+ idl=$(filerc $rl $service)
806+ else
807+ idl=$(ls /etc/rc${rl}.d/S??${service} 2> /dev/null | head -n 1)
808+ fi
809+ if [ -n "$idl" ] && [ -x $idl ]; then
810+ services="$service $services"
811+ fi
812+ fi
813+ done
814+ if [ -n "$services" ]; then
815+ db_input critical libraries/restart-without-asking || true
816+ db_go || true
817+ db_get libraries/restart-without-asking
818+ if [ "x$RET" != xtrue ]; then
819+ db_reset libssl3/restart-services
820+ db_set libssl3/restart-services "$services"
821+ db_input critical libssl3/restart-services || true
822+ if [ "$RELEASE_UPGRADE_MODE" = desktop ]; then
823+ db_input medium libssl3/restart-services || true
824+ else
825+ db_input critical libssl3/restart-services || true
826+ fi
827+ db_go || true
828+ db_get libssl3/restart-services
829+
830+ if [ "x$RET" != "x" ]
831+ then
832+ services=$RET
833+ answer=yes
834+ else
835+ answer=no
836+ fi
837+ else
838+ answer=yes
839+ fi
840+ echo
841+ if [ "$answer" = yes ] && [ "$services" != "" ]; then
842+ echo "Restarting services possibly affected by the upgrade:"
843+ failed=""
844+ rl=$(runlevel | sed 's/.*\ //')
845+ for service in $services; do
846+ if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then
847+ idl="invoke-rc.d ${service}"
848+ elif [ -f /usr/share/file-rc/rc ] || [ -f /usr/lib/file-rc/rc ] && [ -f /etc/runlevel.conf ]; then
849+ idl=$(filerc $rl $service)
850+ else
851+ idl=$(ls /etc/rc${rl}.d/S??${service} 2> /dev/null | head -n 1)
852+ fi
853+
854+ if ! $idl restart; then
855+ failed="$service $failed"
856+ fi
857+ done
858+ echo
859+ if [ -n "$failed" ]; then
860+ db_subst libssl3/restart-failed services "$failed"
861+ db_input critical libssl3/restart-failed || true
862+ db_go || true
863+ else
864+ echo "Services restarted successfully."
865+ fi
866+ echo
867+ fi
868+ else
869+ echo "Nothing to restart."
870+ fi
871+ # Shut down the frontend, to make sure none of the
872+ # restarted services keep a connection open to it
873+ db_stop
874+ fi # end upgrading and $2 lt 0.9.8c-2
875+
876+ # Here we issue the reboot notification for upgrades and
877+ # security updates. We do want services to be restarted when we
878+ # update for a security issue, but planned by the sysadmin, not
879+ # automatically.
880+
881+ # Only issue the reboot notification for servers; we proxy this by
882+ # testing that the X server is not running (LP: #244250)
883+ if ! pidof /usr/lib/xorg/Xorg > /dev/null && [ -x /usr/share/update-notifier/notify-reboot-required ]; then
884+ /usr/share/update-notifier/notify-reboot-required
885+ fi
886+
887+ fi # Upgrading
888+fi
889+
890+#DEBHELPER#
891diff --git a/debian/libssl3.templates b/debian/libssl3.templates
892new file mode 100644
893index 0000000..846c3fc
894--- /dev/null
895+++ b/debian/libssl3.templates
896@@ -0,0 +1,42 @@
897+Template: libssl3/restart-services
898+Type: string
899+_Description: Services to restart to make them use the new libraries:
900+ This release of OpenSSL fixes some security issues. Services will not
901+ use these fixes until they are restarted. Please note that restarting
902+ the SSH server (sshd) should not affect any existing connections.
903+ .
904+ Please check the list of detected services that need to be restarted
905+ and correct it, if needed. The services names must be identical to the
906+ initialization script names in /etc/init.d and separated by
907+ spaces. No services will be restarted if the list is empty.
908+ .
909+ Any service that later fails unexpectedly after this upgrade should
910+ be restarted. It is recommended to reboot this host to avoid any
911+ SSL-related trouble.
912+
913+Template: libssl3/restart-failed
914+Type: error
915+#flag:translate!:3
916+#flag:comment:2
917+# This paragraph is followed by a (non translatable) paragraph containing
918+# a list of services that could not be restarted
919+_Description: Failure restarting some services for OpenSSL upgrade
920+ The following services could not be restarted for the OpenSSL library upgrade:
921+ .
922+ ${services}
923+ .
924+ You will need to start these manually by running
925+ '/etc/init.d/<service> start'.
926+
927+Template: libraries/restart-without-asking
928+Type: boolean
929+Default: false
930+_Description: Restart services during package upgrades without asking?
931+ There are services installed on your system which need to be restarted
932+ when certain libraries, such as libpam, libc, and libssl, are upgraded.
933+ Since these restarts may cause interruptions of service for the system,
934+ you will normally be prompted on each upgrade for the list of services
935+ you wish to restart. You can choose this option to avoid being prompted;
936+ instead, all necessary restarts will be done for you automatically so you
937+ can avoid being asked questions on each library upgrade.
938+
939diff --git a/debian/patches/Drop-the-last-ossl_init_casecmp-call.patch b/debian/patches/Drop-the-last-ossl_init_casecmp-call.patch
940new file mode 100644
941index 0000000..eabb4d9
942--- /dev/null
943+++ b/debian/patches/Drop-the-last-ossl_init_casecmp-call.patch
944@@ -0,0 +1,36 @@
945+From 6eaaa39e36d6ca37697e7cc3d301733947e43da0 Mon Sep 17 00:00:00 2001
946+From: Richard Levitte <levitte@openssl.org>
947+Date: Mon, 23 May 2022 09:30:36 +0200
948+Subject: [PATCH 11/11] Drop the last ossl_init_casecmp() call
949+
950+This was missed in an earlier merge that removed it.
951+
952+Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
953+Reviewed-by: Tomas Mraz <tomas@openssl.org>
954+(Merged from https://github.com/openssl/openssl/pull/18380)
955+
956+Origin: upstream, https://github.com/openssl/openssl/pull/18380
957+Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1974037
958+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010958
959+Applied-Upstream: 3.0 branch (probably upcoming 3.0.4)
960+---
961+ crypto/context.c | 3 +--
962+ 1 file changed, 1 insertion(+), 2 deletions(-)
963+
964+diff --git a/crypto/context.c b/crypto/context.c
965+index 4fef24cadd..bdfc4d02a3 100644
966+--- a/crypto/context.c
967++++ b/crypto/context.c
968+@@ -151,8 +151,7 @@ static CRYPTO_THREAD_LOCAL default_context_thread_local;
969+ DEFINE_RUN_ONCE_STATIC(default_context_do_init)
970+ {
971+ return CRYPTO_THREAD_init_local(&default_context_thread_local, NULL)
972+- && context_init(&default_context_int)
973+- && ossl_init_casecmp();
974++ && context_init(&default_context_int);
975+ }
976+
977+ void ossl_lib_ctx_default_deinit(void)
978+--
979+2.34.1
980+
981diff --git a/debian/patches/Set-systemwide-default-settings-for-libssl-users.patch b/debian/patches/Set-systemwide-default-settings-for-libssl-users.patch
982index be8b0b1..17919b1 100644
983--- a/debian/patches/Set-systemwide-default-settings-for-libssl-users.patch
984+++ b/debian/patches/Set-systemwide-default-settings-for-libssl-users.patch
985@@ -25,7 +25,7 @@ index 03330e0120a2..46ae4f2d7758 100644
986
987 # List of providers to load
988 [provider_sect]
989-@@ -388,3 +389,10 @@ oldcert = $insta::certout # insta.cert.pem
990+@@ -388,3 +389,9 @@ oldcert = $insta::certout # insta.cert.pem
991 # Certificate revocation
992 cmd = rr
993 oldcert = $insta::certout # insta.cert.pem
994@@ -34,5 +34,4 @@ index 03330e0120a2..46ae4f2d7758 100644
995 +system_default = system_default_sect
996 +
997 +[system_default_sect]
998-+MinProtocol = TLSv1.2
999-+CipherString = DEFAULT:@SECLEVEL=2
1000++# CipherString = DEFAULT:@SECLEVEL=2
1001diff --git a/debian/patches/lp1947588.patch b/debian/patches/lp1947588.patch
1002new file mode 100644
1003index 0000000..196ddfd
1004--- /dev/null
1005+++ b/debian/patches/lp1947588.patch
1006@@ -0,0 +1,97 @@
1007+From 8b63b174b00b0e8c5cefcea12989d90450e04b24 Mon Sep 17 00:00:00 2001
1008+From: Daniel Fiala <daniel@openssl.org>
1009+Date: Thu, 28 Apr 2022 13:35:40 +0200
1010+Origin: upstream, https://github.com/openssl/openssl/pull/18154
1011+Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1947588
1012+Applied-Upstream: on branches master, 3.0 (> 3.0.3), 1.1.1 (> 1.1.1o)
1013+Subject: [PATCH] s_serve: Report an error if init-connection fails without an
1014+ attempt to read.
1015+
1016+Fixes: openssl#18047.
1017+
1018+Reviewed-by: Matt Caswell <matt@openssl.org>
1019+Reviewed-by: Paul Dale <pauli@openssl.org>
1020+Reviewed-by: Tomas Mraz <tomas@openssl.org>
1021+(Merged from https://github.com/openssl/openssl/pull/18154)
1022+
1023+(cherry picked from commit a6d52f178c4cb4665d0bf235001b5c9c1ff03da7)
1024+---
1025+ apps/s_server.c | 46 ++++++++++++++++++++++++++++++++++++++++++----
1026+ 1 file changed, 42 insertions(+), 4 deletions(-)
1027+
1028+diff --git a/apps/s_server.c b/apps/s_server.c
1029+index e93cfa1e2c..45b2552d56 100644
1030+--- a/apps/s_server.c
1031++++ b/apps/s_server.c
1032+@@ -2296,6 +2296,30 @@ static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1033+ SSL_CTX_sess_get_cache_size(ssl_ctx));
1034+ }
1035+
1036++static long int count_reads_callback(BIO *bio, int cmd, const char *argp, size_t len,
1037++ int argi, long argl, int ret, size_t *processed)
1038++{
1039++ unsigned int *p_counter = (unsigned int *)BIO_get_callback_arg(bio);
1040++
1041++ switch (cmd) {
1042++ case BIO_CB_READ: /* No break here */
1043++ case BIO_CB_GETS:
1044++ if (p_counter != NULL)
1045++ ++*p_counter;
1046++ break;
1047++ default:
1048++ break;
1049++ }
1050++
1051++ if (s_debug) {
1052++ BIO_set_callback_arg(bio, (char *)bio_s_out);
1053++ ret = (int)bio_dump_callback(bio, cmd, argp, len, argi, argl, ret, processed);
1054++ BIO_set_callback_arg(bio, (char *)p_counter);
1055++ }
1056++
1057++ return ret;
1058++}
1059++
1060+ static int sv_body(int s, int stype, int prot, unsigned char *context)
1061+ {
1062+ char *buf = NULL;
1063+@@ -2425,10 +2449,7 @@ static int sv_body(int s, int stype, int prot, unsigned char *context)
1064+ SSL_set_accept_state(con);
1065+ /* SSL_set_fd(con,s); */
1066+
1067+- if (s_debug) {
1068+- BIO_set_callback_ex(SSL_get_rbio(con), bio_dump_callback);
1069+- BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
1070+- }
1071++ BIO_set_callback_ex(SSL_get_rbio(con), count_reads_callback);
1072+ if (s_msg) {
1073+ #ifndef OPENSSL_NO_SSL_TRACE
1074+ if (s_msg == 2)
1075+@@ -2706,8 +2727,25 @@ static int sv_body(int s, int stype, int prot, unsigned char *context)
1076+ */
1077+ if ((!async || !SSL_waiting_for_async(con))
1078+ && !SSL_is_init_finished(con)) {
1079++ /*
1080++ * Count number of reads during init_ssl_connection.
1081++ * It helps us to distinguish configuration errors from errors
1082++ * caused by a client.
1083++ */
1084++ unsigned int read_counter = 0;
1085++
1086++ BIO_set_callback_arg(SSL_get_rbio(con), (char *)&read_counter);
1087+ i = init_ssl_connection(con);
1088++ BIO_set_callback_arg(SSL_get_rbio(con), NULL);
1089+
1090++ /*
1091++ * If initialization fails without reads, then
1092++ * there was a fatal error in configuration.
1093++ */
1094++ if (i <= 0 && read_counter == 0) {
1095++ ret = -1;
1096++ goto err;
1097++ }
1098+ if (i < 0) {
1099+ ret = 0;
1100+ goto err;
1101+--
1102+2.34.1
1103+
1104diff --git a/debian/patches/series b/debian/patches/series
1105index f9c484a..e1d06f7 100644
1106--- a/debian/patches/series
1107+++ b/debian/patches/series
1108@@ -1,8 +1,10 @@
1109+# Debian patches
1110 debian-targets.patch
1111 man-section.patch
1112 no-symbolic.patch
1113 pic.patch
1114 c_rehash-compat.patch
1115+# Set-systemwide-default-settings-for-libssl-users is only partially applied in Ubuntu
1116 Set-systemwide-default-settings-for-libssl-users.patch
1117 TEST-Provide-a-default-openssl.cnf-for-tests.patch
1118 Configure-allow-to-enable-ktls-if-target-does-not-start-w.patch
1119@@ -17,3 +19,12 @@ Move-OPENSSL_strcasecmp-and-related-to-o_str.c.patch
1120 Avoid-code-duplication-for-locale-initialization.patch
1121 Add-fallback-in-case-of-locale-initialization-failure.patch
1122 Always-try-locale-initialization-from-OPENSSL_strcasecmp.patch
1123+tolower-refine-the-tolower-code-to-avoid-a-memory-ac.patch
1124+strcasecmp-implement-strcasecmp-and-strncasecmp.patch
1125+Drop-the-last-ossl_init_casecmp-call.patch
1126+
1127+# Ubuntu patches
1128+tests-use-seclevel-1.patch
1129+tls1.2-min-seclevel2.patch
1130+skip_tls1.1_seclevel3_tests.patch
1131+lp1947588.patch
1132diff --git a/debian/patches/skip_tls1.1_seclevel3_tests.patch b/debian/patches/skip_tls1.1_seclevel3_tests.patch
1133new file mode 100644
1134index 0000000..b2a8a61
1135--- /dev/null
1136+++ b/debian/patches/skip_tls1.1_seclevel3_tests.patch
1137@@ -0,0 +1,51 @@
1138+Description: Skip TLS 1.1 tests on seclevel 3
1139+ In the Ubuntu package, we changed the semantics of seclevel 2 (and above) to
1140+ also disable TLS <= 1.2. This makes those tests fail.
1141+Author: Simon Chopin <simon.chopin@canonical.com>
1142+Forwarded: not-needed
1143+Last-Update: 2022-03-21
1144+---
1145+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
1146+--- a/test/recipes/80-test_ssl_old.t
1147++++ b/test/recipes/80-test_ssl_old.t
1148+@@ -583,32 +583,32 @@
1149+ if $no_tls1_1;
1150+
1151+ SKIP: {
1152+- skip "skipping auto DHE PSK test at SECLEVEL 3", 1
1153+- if ($no_dh || $no_psk);
1154++ skip "skipping auto DHE PSK test at SECLEVEL 3", 1;
1155++ # if ($no_dh || $no_psk);
1156+
1157+ ok(run(test(['ssl_old_test', '-tls1_1', '-dhe4096', '-psk', '0102030405', '-cipher', '@SECLEVEL=3:DHE-PSK-AES256-CBC-SHA384'])),
1158+ 'test auto DHE PSK meets security strength');
1159+ }
1160+
1161+ SKIP: {
1162+- skip "skipping auto ECDHE PSK test at SECLEVEL 3", 1
1163+- if ($no_ec || $no_psk);
1164++ skip "skipping auto ECDHE PSK test at SECLEVEL 3", 1;
1165++ # if ($no_ec || $no_psk);
1166+
1167+ ok(run(test(['ssl_old_test', '-tls1_1', '-no_dhe', '-psk', '0102030405', '-cipher', '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384'])),
1168+ 'test auto ECDHE PSK meets security strength');
1169+ }
1170+
1171+ SKIP: {
1172+- skip "skipping no RSA PSK at SECLEVEL 3 test", 1
1173+- if ($no_rsa || $no_psk);
1174++ skip "skipping no RSA PSK at SECLEVEL 3 test", 1;
1175++ # if ($no_rsa || $no_psk);
1176+
1177+ ok(!run(test(['ssl_old_test', '-tls1_1', '-no_dhe', '-psk', '0102030405', '-cipher', '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384'])),
1178+ 'test auto RSA PSK does not meet security level 3 requirements (PFS)');
1179+ }
1180+
1181+ SKIP: {
1182+- skip "skipping no PSK at SECLEVEL 3 test", 1
1183+- if ($no_psk);
1184++ skip "skipping no PSK at SECLEVEL 3 test", 1;
1185++ # if ($no_psk);
1186+
1187+ ok(!run(test(['ssl_old_test', '-tls1_1', '-no_dhe', '-psk', '0102030405', '-cipher', '@SECLEVEL=3:PSK-AES256-CBC-SHA384'])),
1188+ 'test auto PSK does not meet security level 3 requirements (PFS)');
1189diff --git a/debian/patches/strcasecmp-implement-strcasecmp-and-strncasecmp.patch b/debian/patches/strcasecmp-implement-strcasecmp-and-strncasecmp.patch
1190new file mode 100644
1191index 0000000..b5716a0
1192--- /dev/null
1193+++ b/debian/patches/strcasecmp-implement-strcasecmp-and-strncasecmp.patch
1194@@ -0,0 +1,215 @@
1195+From 5083f5e0713b7027e33a0cb702bb2863f9970980 Mon Sep 17 00:00:00 2001
1196+From: Pauli <pauli@openssl.org>
1197+Date: Thu, 19 May 2022 12:51:07 +1000
1198+Subject: [PATCH 10/11] strcasecmp: implement strcasecmp and strncasecmp
1199+
1200+Rather than relying on the locale code working, instead implement these
1201+functions directly.
1202+
1203+Fixes #18322
1204+
1205+Reviewed-by: Tomas Mraz <tomas@openssl.org>
1206+Reviewed-by: Tim Hudson <tjh@openssl.org>
1207+Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
1208+(Merged from https://github.com/openssl/openssl/pull/18344)
1209+
1210+(cherry picked from commit fb4cdca053fb9d3f0e11eeaf31f4b4ff87f69a95)
1211+
1212+Origin: upstream, https://github.com/openssl/openssl/pull/18344
1213+Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1974037
1214+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010958
1215+Applied-Upstream: 3.0 branch (probably upcoming 3.0.4)
1216+---
1217+ crypto/init.c | 6 ---
1218+ crypto/o_str.c | 102 +++++-------------------------------
1219+ include/internal/cryptlib.h | 3 --
1220+ providers/fips/fipsprov.c | 3 --
1221+ 4 files changed, 14 insertions(+), 100 deletions(-)
1222+
1223+diff --git a/crypto/init.c b/crypto/init.c
1224+index 447a009e38..85bf76ae8b 100644
1225+--- a/crypto/init.c
1226++++ b/crypto/init.c
1227+@@ -448,9 +448,6 @@ void OPENSSL_cleanup(void)
1228+ OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_trace_cleanup()\n");
1229+ ossl_trace_cleanup();
1230+
1231+- OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_deinit_casecmp()\n");
1232+- ossl_deinit_casecmp();
1233+-
1234+ base_inited = 0;
1235+ }
1236+
1237+@@ -490,9 +487,6 @@ int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings)
1238+ aloaddone = 1;
1239+ }
1240+
1241+- if (!ossl_init_casecmp())
1242+- return 0;
1243+-
1244+ /*
1245+ * At some point we should look at this function with a view to moving
1246+ * most/all of this into OSSL_LIB_CTX.
1247+diff --git a/crypto/o_str.c b/crypto/o_str.c
1248+index 789de7bd4d..7fa487dd5f 100644
1249+--- a/crypto/o_str.c
1250++++ b/crypto/o_str.c
1251+@@ -10,13 +10,8 @@
1252+ #include "e_os.h"
1253+ #include <string.h>
1254+ #include <limits.h>
1255+-#ifndef OPENSSL_NO_LOCALE
1256+-# include <locale.h>
1257+-# ifdef OPENSSL_SYS_MACOSX
1258+-# include <xlocale.h>
1259+-# endif
1260+-#endif
1261+ #include <openssl/crypto.h>
1262++#include "crypto/ctype.h"
1263+ #include "internal/cryptlib.h"
1264+ #include "internal/thread_once.h"
1265+
1266+@@ -347,94 +342,25 @@ int openssl_strerror_r(int errnum, char *buf, size_t buflen)
1267+ #endif
1268+ }
1269+
1270+-#ifndef OPENSSL_NO_LOCALE
1271+-# ifndef FIPS_MODULE
1272+-static CRYPTO_ONCE casecmp = CRYPTO_ONCE_STATIC_INIT;
1273+-DEFINE_RUN_ONCE_STATIC(init_casecmp)
1274+-{
1275+- int ret = ossl_init_casecmp_int();
1276+-
1277+- return ret;
1278+-}
1279+-
1280+-int ossl_init_casecmp(void)
1281+-{
1282+- if (!RUN_ONCE(&casecmp, init_casecmp))
1283+- return 0;
1284+- return 1;
1285+-}
1286+-# endif
1287+-
1288+-static locale_t loc;
1289+-
1290+-static locale_t ossl_c_locale(void)
1291+-{
1292+-# ifndef FIPS_MODULE
1293+- if (!ossl_init_casecmp())
1294+- return (locale_t)0;
1295+-# endif
1296+- return loc;
1297+-}
1298+-
1299+-int ossl_init_casecmp_int(void)
1300+-{
1301+-# ifdef OPENSSL_SYS_WINDOWS
1302+- loc = _create_locale(LC_COLLATE, "C");
1303+-# else
1304+- loc = newlocale(LC_COLLATE_MASK, "C", (locale_t) 0);
1305+-# endif
1306+- return (loc == (locale_t)0) ? 0 : 1;
1307+-}
1308+-
1309+-void ossl_deinit_casecmp(void)
1310+-{
1311+- if (loc != (locale_t)0) {
1312+- freelocale(loc);
1313+- loc = (locale_t)0;
1314+- }
1315+-}
1316+-
1317+ int OPENSSL_strcasecmp(const char *s1, const char *s2)
1318+ {
1319+- locale_t l = ossl_c_locale();
1320++ int t;
1321+
1322+- /* Fallback in case of locale initialization failure */
1323+- if (l == (locale_t)0)
1324+- return strcasecmp(s1, s2);
1325+- return strcasecmp_l(s1, s2, l);
1326++ while ((t = ossl_tolower(*s1) - ossl_tolower(*s2++)) == 0)
1327++ if (*s1++ == '\0')
1328++ return 0;
1329++ return t;
1330+ }
1331+
1332+ int OPENSSL_strncasecmp(const char *s1, const char *s2, size_t n)
1333+ {
1334+- locale_t l = ossl_c_locale();
1335+-
1336+- /* Fallback in case of locale initialization failure */
1337+- if (l == (locale_t)0)
1338+- return strncasecmp(s1, s2, n);
1339+- return strncasecmp_l(s1, s2, n, l);
1340+-}
1341+-#else
1342+-int ossl_init_casecmp(void)
1343+-{
1344+- return 1;
1345+-}
1346+-
1347+-int ossl_init_casecmp_int(void)
1348+-{
1349+- return 1;
1350+-}
1351+-
1352+-void ossl_deinit_casecmp(void)
1353+-{
1354+-}
1355+-
1356+-int OPENSSL_strcasecmp(const char *s1, const char *s2)
1357+-{
1358+- return strcasecmp(s1, s2);
1359+-}
1360++ int t;
1361++ size_t i;
1362+
1363+-int OPENSSL_strncasecmp(const char *s1, const char *s2, size_t n)
1364+-{
1365+- return strncasecmp(s1, s2, n);
1366++ for (i = 0; i < n; i++)
1367++ if ((t = ossl_tolower(*s1) - ossl_tolower(*s2++)) != 0)
1368++ return t;
1369++ else if (*s1++ == '\0')
1370++ return 0;
1371++ return 0;
1372+ }
1373+-#endif
1374+diff --git a/include/internal/cryptlib.h b/include/internal/cryptlib.h
1375+index 4915680c26..1291299b6e 100644
1376+--- a/include/internal/cryptlib.h
1377++++ b/include/internal/cryptlib.h
1378+@@ -258,7 +258,4 @@ static ossl_inline int ossl_is_absolute_path(const char *path)
1379+ return path[0] == '/';
1380+ }
1381+
1382+-int ossl_init_casecmp_int(void);
1383+-int ossl_init_casecmp(void);
1384+-void ossl_deinit_casecmp(void);
1385+ #endif
1386+diff --git a/providers/fips/fipsprov.c b/providers/fips/fipsprov.c
1387+index a8a508d9ac..872ba4ba0f 100644
1388+--- a/providers/fips/fipsprov.c
1389++++ b/providers/fips/fipsprov.c
1390+@@ -491,7 +491,6 @@ static void fips_teardown(void *provctx)
1391+ {
1392+ OSSL_LIB_CTX_free(PROV_LIBCTX_OF(provctx));
1393+ ossl_prov_ctx_free(provctx);
1394+- ossl_deinit_casecmp();
1395+ }
1396+
1397+ static void fips_intern_teardown(void *provctx)
1398+@@ -549,8 +548,6 @@ int OSSL_provider_init_int(const OSSL_CORE_HANDLE *handle,
1399+
1400+ memset(&selftest_params, 0, sizeof(selftest_params));
1401+
1402+- if (!ossl_init_casecmp_int())
1403+- return 0;
1404+ if (!ossl_prov_seeding_from_dispatch(in))
1405+ goto err;
1406+ for (; in->function_id != 0; in++) {
1407+--
1408+2.34.1
1409+
1410diff --git a/debian/patches/tests-use-seclevel-1.patch b/debian/patches/tests-use-seclevel-1.patch
1411new file mode 100644
1412index 0000000..5b87f53
1413--- /dev/null
1414+++ b/debian/patches/tests-use-seclevel-1.patch
1415@@ -0,0 +1,235 @@
1416+Description: Change testsuite to use SECLEVEL 1 by default
1417+ By default the testsuite assumes that SECLEVEL is set to 1, and many
1418+ tests fail, when one raises security level to 2. Many test certs use
1419+ insecure hash algorithms and small key sizes.
1420+Author: Dimitri John Ledkov <xnox@ubuntu.com>
1421+
1422+--- a/test/helpers/ssltestlib.c
1423++++ b/test/helpers/ssltestlib.c
1424+@@ -719,6 +719,11 @@
1425+ max_proto_version = TLS1_2_VERSION;
1426+ #endif
1427+
1428++ if (serverctx != NULL && SSL_CTX_get_security_level(serverctx) == 2)
1429++ SSL_CTX_set_security_level(serverctx, 1);
1430++ if (clientctx != NULL && SSL_CTX_get_security_level(clientctx) == 2)
1431++ SSL_CTX_set_security_level(clientctx, 1);
1432++
1433+ if (serverctx != NULL
1434+ && ((min_proto_version > 0
1435+ && !TEST_true(SSL_CTX_set_min_proto_version(serverctx,
1436+@@ -888,6 +893,11 @@
1437+ else if (!TEST_ptr(clientssl = SSL_new(clientctx)))
1438+ goto error;
1439+
1440++ if (SSL_get_security_level(serverssl) == 2)
1441++ SSL_set_security_level(serverssl, 1);
1442++ if (SSL_get_security_level(clientssl) == 2)
1443++ SSL_set_security_level(clientssl, 1);
1444++
1445+ if (SSL_is_dtls(clientssl)) {
1446+ if (!TEST_ptr(s_to_c_bio = BIO_new(bio_s_mempacket_test()))
1447+ || !TEST_ptr(c_to_s_bio = BIO_new(bio_s_mempacket_test())))
1448+--- a/test/ssl_test.c
1449++++ b/test/ssl_test.c
1450+@@ -409,6 +409,7 @@
1451+ #ifndef OPENSSL_NO_DTLS
1452+ if (test_ctx->method == SSL_TEST_METHOD_DTLS) {
1453+ server_ctx = SSL_CTX_new_ex(libctx, NULL, DTLS_server_method());
1454++ SSL_CTX_set_security_level(server_ctx, 1);
1455+ if (!TEST_true(SSL_CTX_set_options(server_ctx,
1456+ SSL_OP_ALLOW_CLIENT_RENEGOTIATION))
1457+ || !TEST_true(SSL_CTX_set_max_proto_version(server_ctx, 0)))
1458+@@ -420,19 +421,23 @@
1459+ || !TEST_true(SSL_CTX_set_options(server2_ctx,
1460+ SSL_OP_ALLOW_CLIENT_RENEGOTIATION)))
1461+ goto err;
1462++ SSL_CTX_set_security_level(server2_ctx, 1);
1463+ }
1464+ client_ctx = SSL_CTX_new_ex(libctx, NULL, DTLS_client_method());
1465++ SSL_CTX_set_security_level(client_ctx, 1);
1466+ if (!TEST_true(SSL_CTX_set_max_proto_version(client_ctx, 0)))
1467+ goto err;
1468+ if (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RESUME) {
1469+ resume_server_ctx = SSL_CTX_new_ex(libctx, NULL,
1470+ DTLS_server_method());
1471++ SSL_CTX_set_security_level(resume_server_ctx, 1);
1472+ if (!TEST_true(SSL_CTX_set_max_proto_version(resume_server_ctx, 0))
1473+ || !TEST_true(SSL_CTX_set_options(resume_server_ctx,
1474+ SSL_OP_ALLOW_CLIENT_RENEGOTIATION)))
1475+ goto err;
1476+ resume_client_ctx = SSL_CTX_new_ex(libctx, NULL,
1477+ DTLS_client_method());
1478++ SSL_CTX_set_security_level(resume_client_ctx, 1);
1479+ if (!TEST_true(SSL_CTX_set_max_proto_version(resume_client_ctx, 0)))
1480+ goto err;
1481+ if (!TEST_ptr(resume_server_ctx)
1482+@@ -452,6 +457,7 @@
1483+ #endif
1484+
1485+ server_ctx = SSL_CTX_new_ex(libctx, NULL, TLS_server_method());
1486++ SSL_CTX_set_security_level(server_ctx, 1);
1487+ if (!TEST_true(SSL_CTX_set_max_proto_version(server_ctx, maxversion))
1488+ || !TEST_true(SSL_CTX_set_options(server_ctx,
1489+ SSL_OP_ALLOW_CLIENT_RENEGOTIATION)))
1490+@@ -464,17 +470,20 @@
1491+ || !TEST_true(SSL_CTX_set_options(server2_ctx,
1492+ SSL_OP_ALLOW_CLIENT_RENEGOTIATION)))
1493+ goto err;
1494++ SSL_CTX_set_security_level(server2_ctx, 1);
1495+ if (!TEST_true(SSL_CTX_set_max_proto_version(server2_ctx,
1496+ maxversion)))
1497+ goto err;
1498+ }
1499+ client_ctx = SSL_CTX_new_ex(libctx, NULL, TLS_client_method());
1500++ SSL_CTX_set_security_level(client_ctx, 1);
1501+ if (!TEST_true(SSL_CTX_set_max_proto_version(client_ctx, maxversion)))
1502+ goto err;
1503+
1504+ if (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RESUME) {
1505+ resume_server_ctx = SSL_CTX_new_ex(libctx, NULL,
1506+ TLS_server_method());
1507++ SSL_CTX_set_security_level(resume_server_ctx, 1);
1508+ if (!TEST_true(SSL_CTX_set_max_proto_version(resume_server_ctx,
1509+ maxversion))
1510+ || !TEST_true(SSL_CTX_set_options(resume_server_ctx,
1511+@@ -482,6 +491,7 @@
1512+ goto err;
1513+ resume_client_ctx = SSL_CTX_new_ex(libctx, NULL,
1514+ TLS_client_method());
1515++ SSL_CTX_set_security_level(resume_client_ctx, 1);
1516+ if (!TEST_true(SSL_CTX_set_max_proto_version(resume_client_ctx,
1517+ maxversion)))
1518+ goto err;
1519+--- a/test/recipes/70-test_sslmessages.t
1520++++ b/test/recipes/70-test_sslmessages.t
1521+@@ -421,7 +421,7 @@
1522+ $proxy->clear();
1523+ $proxy->clientflags("-no_tls1_3");
1524+ $proxy->serverflags("-no_tls1_3");
1525+- $proxy->ciphers("ECDHE-RSA-AES128-SHA");
1526++ $proxy->ciphers("ECDHE-RSA-AES128-SHA:\@SECLEVEL=1");
1527+ $proxy->start();
1528+ checkhandshake($proxy, checkhandshake::EC_HANDSHAKE,
1529+ checkhandshake::DEFAULT_EXTENSIONS
1530+--- a/test/recipes/70-test_sslsigalgs.t
1531++++ b/test/recipes/70-test_sslsigalgs.t
1532+@@ -129,7 +129,7 @@
1533+ # should succeed
1534+ $proxy->clear();
1535+ $proxy->serverflags("-no_tls1_3");
1536+- $proxy->ciphers("ECDHE-RSA-AES128-SHA");
1537++ $proxy->ciphers("ECDHE-RSA-AES128-SHA:\@SECLEVEL=1");
1538+ $proxy->filter(undef);
1539+ $proxy->start();
1540+ ok(TLSProxy::Message->success, "TLSv1.3 client TLSv1.2 server");
1541+@@ -173,7 +173,7 @@
1542+ $proxy->clear();
1543+ $testtype = EMPTY_SIG_ALGS_EXT;
1544+ $proxy->clientflags("-no_tls1_3");
1545+- $proxy->ciphers("ECDHE-RSA-AES128-SHA");
1546++ $proxy->ciphers("ECDHE-RSA-AES128-SHA:\@SECLEVEL=1");
1547+ $proxy->start();
1548+ ok(TLSProxy::Message->fail, "Empty TLSv1.2 sigalgs");
1549+
1550+@@ -181,7 +181,7 @@
1551+ $proxy->clear();
1552+ $testtype = NO_KNOWN_SIG_ALGS;
1553+ $proxy->clientflags("-no_tls1_3");
1554+- $proxy->ciphers("ECDHE-RSA-AES128-SHA");
1555++ $proxy->ciphers("ECDHE-RSA-AES128-SHA:\@SECLEVEL=1");
1556+ $proxy->start();
1557+ ok(TLSProxy::Message->fail, "No known TLSv1.3 sigalgs");
1558+
1559+@@ -190,7 +190,7 @@
1560+ $proxy->clear();
1561+ $testtype = NO_PSS_SIG_ALGS;
1562+ $proxy->clientflags("-no_tls1_3");
1563+- $proxy->ciphers("ECDHE-RSA-AES128-SHA");
1564++ $proxy->ciphers("ECDHE-RSA-AES128-SHA:\@SECLEVEL=1");
1565+ $proxy->start();
1566+ ok(TLSProxy::Message->success, "No PSS TLSv1.2 sigalgs");
1567+
1568+@@ -198,7 +198,7 @@
1569+ $proxy->clear();
1570+ $testtype = PSS_ONLY_SIG_ALGS;
1571+ $proxy->serverflags("-no_tls1_3");
1572+- $proxy->ciphers("ECDHE-RSA-AES128-SHA");
1573++ $proxy->ciphers("ECDHE-RSA-AES128-SHA:\@SECLEVEL=1");
1574+ $proxy->start();
1575+ ok(TLSProxy::Message->success, "PSS only sigalgs in TLSv1.2");
1576+
1577+@@ -209,7 +209,7 @@
1578+ $proxy->clear();
1579+ $testtype = PSS_ONLY_SIG_ALGS;
1580+ $proxy->clientflags("-no_tls1_3 -sigalgs RSA+SHA256");
1581+- $proxy->ciphers("ECDHE-RSA-AES128-SHA");
1582++ $proxy->ciphers("ECDHE-RSA-AES128-SHA:\@SECLEVEL=1");
1583+ $proxy->start();
1584+ ok(TLSProxy::Message->fail, "Sigalg we did not send in TLSv1.2");
1585+
1586+@@ -217,7 +217,7 @@
1587+ # matches the certificate should fail in TLSv1.2
1588+ $proxy->clear();
1589+ $proxy->clientflags("-no_tls1_3 -sigalgs ECDSA+SHA256");
1590+- $proxy->ciphers("ECDHE-RSA-AES128-SHA");
1591++ $proxy->ciphers("ECDHE-RSA-AES128-SHA:\@SECLEVEL=1");
1592+ $proxy->filter(undef);
1593+ $proxy->start();
1594+ ok(TLSProxy::Message->fail, "No matching TLSv1.2 sigalgs");
1595+--- a/test/recipes/70-test_sslsignature.t
1596++++ b/test/recipes/70-test_sslsignature.t
1597+@@ -103,8 +103,8 @@
1598+ $proxy->clear();
1599+ $testtype = CORRUPT_TLS1_2_SERVER_KEY_EXCHANGE;
1600+ $proxy->clientflags("-no_tls1_3");
1601+- $proxy->cipherc('DHE-RSA-AES128-SHA');
1602+- $proxy->ciphers('DHE-RSA-AES128-SHA');
1603++ $proxy->cipherc('DHE-RSA-AES128-SHA:\@SECLEVEL=1');
1604++ $proxy->ciphers('DHE-RSA-AES128-SHA:\@SECLEVEL=1');
1605+ $proxy->start();
1606+ ok(TLSProxy::Message->fail, "Corrupt <=TLSv1.2 ServerKeyExchange");
1607+ }
1608+--- a/util/perl/TLSProxy/Proxy.pm
1609++++ b/util/perl/TLSProxy/Proxy.pm
1610+@@ -97,9 +97,9 @@
1611+ execute => $execute,
1612+ cert => $cert,
1613+ debug => $debug,
1614+- cipherc => "",
1615++ cipherc => "DEFAULT:\@SECLEVEL=1",
1616+ ciphersuitesc => "",
1617+- ciphers => "AES128-SHA",
1618++ ciphers => "AES128-SHA:\@SECLEVEL=1",
1619+ ciphersuitess => "TLS_AES_128_GCM_SHA256",
1620+ flight => -1,
1621+ direction => -1,
1622+@@ -145,7 +145,7 @@
1623+ {
1624+ my $self = shift;
1625+
1626+- $self->{cipherc} = "";
1627++ $self->{cipherc} = "DEFAULT:\@SECLEVEL=1";
1628+ $self->{ciphersuitec} = "";
1629+ $self->{flight} = -1;
1630+ $self->{direction} = -1;
1631+@@ -167,7 +167,7 @@
1632+ my $self = shift;
1633+
1634+ $self->clearClient;
1635+- $self->{ciphers} = "AES128-SHA";
1636++ $self->{ciphers} = "AES128-SHA:\@SECLEVEL=1";
1637+ $self->{ciphersuitess} = "TLS_AES_128_GCM_SHA256";
1638+ $self->{serverflags} = "";
1639+ $self->{serverconnects} = 1;
1640+--- a/test/bad_dtls_test.c
1641++++ b/test/bad_dtls_test.c
1642+@@ -491,6 +491,8 @@
1643+ goto end;
1644+
1645+ ctx = SSL_CTX_new(DTLS_client_method());
1646++ if (TEST_ptr(ctx))
1647++ SSL_CTX_set_security_level(ctx, 1);
1648+ if (!TEST_ptr(ctx)
1649+ || !TEST_true(SSL_CTX_set_min_proto_version(ctx, DTLS1_BAD_VER))
1650+ || !TEST_true(SSL_CTX_set_max_proto_version(ctx, DTLS1_BAD_VER))
1651diff --git a/debian/patches/tls1.2-min-seclevel2.patch b/debian/patches/tls1.2-min-seclevel2.patch
1652new file mode 100644
1653index 0000000..b0c11a1
1654--- /dev/null
1655+++ b/debian/patches/tls1.2-min-seclevel2.patch
1656@@ -0,0 +1,63 @@
1657+Description: TLS versions below 1.2 are not permitted as security level 2.
1658+
1659+--- a/ssl/ssl_cert.c
1660++++ b/ssl/ssl_cert.c
1661+@@ -1012,18 +1012,12 @@
1662+ }
1663+ case SSL_SECOP_VERSION:
1664+ if (!SSL_IS_DTLS(s)) {
1665+- /* SSLv3 not allowed at level 2 */
1666+- if (nid <= SSL3_VERSION && level >= 2)
1667+- return 0;
1668+- /* TLS v1.1 and above only for level 3 */
1669+- if (nid <= TLS1_VERSION && level >= 3)
1670+- return 0;
1671+- /* TLS v1.2 only for level 4 and above */
1672+- if (nid <= TLS1_1_VERSION && level >= 4)
1673++ /* TLS v1.2 only for level 2 and above */
1674++ if (nid <= TLS1_1_VERSION && level >= 2)
1675+ return 0;
1676+ } else {
1677+- /* DTLS v1.2 only for level 4 and above */
1678+- if (DTLS_VERSION_LT(nid, DTLS1_2_VERSION) && level >= 4)
1679++ /* DTLS v1.2 only for level 2 and above */
1680++ if (DTLS_VERSION_LT(nid, DTLS1_2_VERSION) && level >= 2)
1681+ return 0;
1682+ }
1683+ break;
1684+--- a/doc/man3/SSL_CTX_set_security_level.pod
1685++++ b/doc/man3/SSL_CTX_set_security_level.pod
1686+@@ -84,22 +84,20 @@
1687+ Security level set to 112 bits of security. As a result RSA, DSA and DH keys
1688+ shorter than 2048 bits and ECC keys shorter than 224 bits are prohibited.
1689+ In addition to the level 1 exclusions any cipher suite using RC4 is also
1690+-prohibited. SSL version 3 is also not allowed. Compression is disabled.
1691++prohibited. On Ubuntu, TLS versions below 1.2 are not permitted. Compression is disabled.
1692+
1693+ =item B<Level 3>
1694+
1695+ Security level set to 128 bits of security. As a result RSA, DSA and DH keys
1696+ shorter than 3072 bits and ECC keys shorter than 256 bits are prohibited.
1697+ In addition to the level 2 exclusions cipher suites not offering forward
1698+-secrecy are prohibited. TLS versions below 1.1 are not permitted. Session
1699+-tickets are disabled.
1700++secrecy are prohibited. Session tickets are disabled.
1701+
1702+ =item B<Level 4>
1703+
1704+ Security level set to 192 bits of security. As a result RSA, DSA and
1705+ DH keys shorter than 7680 bits and ECC keys shorter than 384 bits are
1706+-prohibited. Cipher suites using SHA1 for the MAC are prohibited. TLS
1707+-versions below 1.2 are not permitted.
1708++prohibited. Cipher suites using SHA1 for the MAC are prohibited.
1709+
1710+ =item B<Level 5>
1711+
1712+@@ -116,6 +114,7 @@
1713+
1714+ The default security level can be configured when OpenSSL is compiled by
1715+ setting B<-DOPENSSL_TLS_SECURITY_LEVEL=level>. If not set then 1 is used.
1716++On Ubuntu, 2 is used.
1717+
1718+ The security framework disables or reject parameters inconsistent with the
1719+ set security level. In the past this was difficult as applications had to set
1720diff --git a/debian/patches/tolower-refine-the-tolower-code-to-avoid-a-memory-ac.patch b/debian/patches/tolower-refine-the-tolower-code-to-avoid-a-memory-ac.patch
1721new file mode 100644
1722index 0000000..1f80156
1723--- /dev/null
1724+++ b/debian/patches/tolower-refine-the-tolower-code-to-avoid-a-memory-ac.patch
1725@@ -0,0 +1,139 @@
1726+From 267850a9afeedca6dc1cfca1f20c3d06873849e5 Mon Sep 17 00:00:00 2001
1727+From: Pauli <pauli@openssl.org>
1728+Date: Thu, 19 May 2022 12:23:55 +1000
1729+Subject: [PATCH 09/11] tolower: refine the tolower code to avoid a memory
1730+ access
1731+
1732+This improves the performance of this function and the ones that rely on it
1733+(ossl_lh_strcasehash primarily).
1734+
1735+Reviewed-by: Tomas Mraz <tomas@openssl.org>
1736+Reviewed-by: Tim Hudson <tjh@openssl.org>
1737+Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
1738+(Merged from https://github.com/openssl/openssl/pull/18344)
1739+
1740+(cherry picked from commit 286053fc8f78e34828a576830ef879c021640aee)
1741+
1742+Origin: upstream, https://github.com/openssl/openssl/pull/18344
1743+Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1974037
1744+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010958
1745+Applied-Upstream: 3.0 branch (probably upcoming 3.0.4)
1746+---
1747+ crypto/ctype.c | 45 ++++++++++++++++++++++++++++++++++++------
1748+ include/crypto/ctype.h | 12 +++++++----
1749+ 2 files changed, 47 insertions(+), 10 deletions(-)
1750+
1751+diff --git a/crypto/ctype.c b/crypto/ctype.c
1752+index 83c24a546f..9d2442e1e4 100644
1753+--- a/crypto/ctype.c
1754++++ b/crypto/ctype.c
1755+@@ -257,6 +257,36 @@ int ossl_ctype_check(int c, unsigned int mask)
1756+ return a >= 0 && a < max && (ctype_char_map[a] & mask) != 0;
1757+ }
1758+
1759++/*
1760++ * Implement some of the simplier functions directly to avoid the overhead of
1761++ * accessing memory via ctype_char_map[].
1762++ */
1763++
1764++#define ASCII_IS_DIGIT(c) (c >= 0x30 && c <= 0x39)
1765++#define ASCII_IS_UPPER(c) (c >= 0x41 && c <= 0x5A)
1766++#define ASCII_IS_LOWER(c) (c >= 0x61 && c <= 0x7A)
1767++
1768++int ossl_isdigit(int c)
1769++{
1770++ int a = ossl_toascii(c);
1771++
1772++ return ASCII_IS_DIGIT(a);
1773++}
1774++
1775++int ossl_isupper(int c)
1776++{
1777++ int a = ossl_toascii(c);
1778++
1779++ return ASCII_IS_UPPER(a);
1780++}
1781++
1782++int ossl_islower(int c)
1783++{
1784++ int a = ossl_toascii(c);
1785++
1786++ return ASCII_IS_LOWER(a);
1787++}
1788++
1789+ #if defined(CHARSET_EBCDIC) && !defined(CHARSET_EBCDIC_TEST)
1790+ static const int case_change = 0x40;
1791+ #else
1792+@@ -265,16 +295,19 @@ static const int case_change = 0x20;
1793+
1794+ int ossl_tolower(int c)
1795+ {
1796+- return ossl_isupper(c) ? c ^ case_change : c;
1797++ int a = ossl_toascii(c);
1798++
1799++ return ASCII_IS_UPPER(a) ? c ^ case_change : c;
1800+ }
1801+
1802+ int ossl_toupper(int c)
1803+ {
1804+- return ossl_islower(c) ? c ^ case_change : c;
1805++ int a = ossl_toascii(c);
1806++
1807++ return ASCII_IS_LOWER(a) ? c ^ case_change : c;
1808+ }
1809+
1810+-int ossl_ascii_isdigit(const char inchar) {
1811+- if (inchar > 0x2F && inchar < 0x3A)
1812+- return 1;
1813+- return 0;
1814++int ossl_ascii_isdigit(int c)
1815++{
1816++ return ASCII_IS_DIGIT(c);
1817+ }
1818+diff --git a/include/crypto/ctype.h b/include/crypto/ctype.h
1819+index 8032ccc447..e958a977f8 100644
1820+--- a/include/crypto/ctype.h
1821++++ b/include/crypto/ctype.h
1822+@@ -22,6 +22,8 @@
1823+ # define OSSL_CRYPTO_CTYPE_H
1824+ # pragma once
1825+
1826++# include <openssl/e_os2.h>
1827++
1828+ # define CTYPE_MASK_lower 0x1
1829+ # define CTYPE_MASK_upper 0x2
1830+ # define CTYPE_MASK_digit 0x4
1831+@@ -55,10 +57,15 @@ int ossl_fromascii(int c);
1832+ # define ossl_fromascii(c) (c)
1833+ # endif
1834+ int ossl_ctype_check(int c, unsigned int mask);
1835++
1836+ int ossl_tolower(int c);
1837+ int ossl_toupper(int c);
1838+
1839+-int ossl_ascii_isdigit(const char inchar);
1840++int ossl_isdigit(int c);
1841++int ossl_islower(int c);
1842++int ossl_isupper(int c);
1843++
1844++int ossl_ascii_isdigit(int c);
1845+
1846+ # define ossl_isalnum(c) (ossl_ctype_check((c), CTYPE_MASK_alnum))
1847+ # define ossl_isalpha(c) (ossl_ctype_check((c), CTYPE_MASK_alpha))
1848+@@ -69,13 +76,10 @@ int ossl_ascii_isdigit(const char inchar);
1849+ # endif
1850+ # define ossl_isblank(c) (ossl_ctype_check((c), CTYPE_MASK_blank))
1851+ # define ossl_iscntrl(c) (ossl_ctype_check((c), CTYPE_MASK_cntrl))
1852+-# define ossl_isdigit(c) (ossl_ctype_check((c), CTYPE_MASK_digit))
1853+ # define ossl_isgraph(c) (ossl_ctype_check((c), CTYPE_MASK_graph))
1854+-# define ossl_islower(c) (ossl_ctype_check((c), CTYPE_MASK_lower))
1855+ # define ossl_isprint(c) (ossl_ctype_check((c), CTYPE_MASK_print))
1856+ # define ossl_ispunct(c) (ossl_ctype_check((c), CTYPE_MASK_punct))
1857+ # define ossl_isspace(c) (ossl_ctype_check((c), CTYPE_MASK_space))
1858+-# define ossl_isupper(c) (ossl_ctype_check((c), CTYPE_MASK_upper))
1859+ # define ossl_isxdigit(c) (ossl_ctype_check((c), CTYPE_MASK_xdigit))
1860+ # define ossl_isbase64(c) (ossl_ctype_check((c), CTYPE_MASK_base64))
1861+ # define ossl_isasn1print(c) (ossl_ctype_check((c), CTYPE_MASK_asn1print))
1862+--
1863+2.34.1
1864+
1865diff --git a/debian/po/ar.po b/debian/po/ar.po
1866new file mode 100644
1867index 0000000..2d7d00b
1868--- /dev/null
1869+++ b/debian/po/ar.po
1870@@ -0,0 +1,108 @@
1871+# translation of openssl-ar.po to Arabic
1872+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
1873+# This file is distributed under the same license as the PACKAGE package.
1874+#
1875+# Ossama M. Khayat <okhayat@yahoo.com>, 2007, 2010.
1876+msgid ""
1877+msgstr ""
1878+"Project-Id-Version: openssl-ar\n"
1879+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
1880+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
1881+"PO-Revision-Date: 2010-09-09 01:29+0300\n"
1882+"Last-Translator: Ossama M. Khayat <okhayat@yahoo.com>\n"
1883+"Language-Team: Arabic <support@arabeyes.org>\n"
1884+"Language: ar\n"
1885+"MIME-Version: 1.0\n"
1886+"Content-Type: text/plain; charset=UTF-8\n"
1887+"Content-Transfer-Encoding: 8bit\n"
1888+"X-Generator: Lokalize 1.0\n"
1889+"Plural-Forms: nplurals=6; plural=n==1 ? 0 : n==0 ? 1 : n==2 ? 2: n%100>=3 && "
1890+"n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5\n"
1891+
1892+#. Type: string
1893+#. Description
1894+#: ../libssl1.0.0.templates:1001
1895+msgid "Services to restart to make them use the new libraries:"
1896+msgstr "الخدمات المطلوب إعادة تشغيلها لجعلها تستخدم المكتبات الجديدة:"
1897+
1898+#. Type: string
1899+#. Description
1900+#: ../libssl1.0.0.templates:1001
1901+msgid ""
1902+"This release of OpenSSL fixes some security issues. Services will not use "
1903+"these fixes until they are restarted. Please note that restarting the SSH "
1904+"server (sshd) should not affect any existing connections."
1905+msgstr ""
1906+"هذا الإصدار من OpenSSL يحل بعض المشاكل الأمنية. ولن تستخدم الخدمات هذه "
1907+"الحلول حتى يتم إعادة تشغيلها. الرجاء التنبه إلى أن إعادة تشغيل خادم SSH "
1908+"(sshd) لا يؤثر على أية اتصالات حالية."
1909+
1910+#. Type: string
1911+#. Description
1912+#: ../libssl1.0.0.templates:1001
1913+msgid ""
1914+"Please check the list of detected services that need to be restarted and "
1915+"correct it, if needed. The services names must be identical to the "
1916+"initialization script names in /etc/init.d and separated by spaces. No "
1917+"services will be restarted if the list is empty."
1918+msgstr ""
1919+"الرجاء التحقق من قائمة الخدمات المكتشفة والتي يجب إعادة تشغيلها وقم بتصحيحها "
1920+"إن كانت هناك حاجة لذلك. يجب أن تكون أسماء الخدمات مطابقة لأسماء ملفات شيفرات "
1921+"التشغيل في /etc/init.d وتفصلها مسافات. لن تتم إعادة تشغيل أية خدمات إن كانت "
1922+"القائمة فارغة."
1923+
1924+#. Type: string
1925+#. Description
1926+#: ../libssl1.0.0.templates:1001
1927+msgid ""
1928+"Any service that later fails unexpectedly after this upgrade should be "
1929+"restarted. It is recommended to reboot this host to avoid any SSL-related "
1930+"trouble."
1931+msgstr ""
1932+"يجب إعادة تشغيل أية خدمة تفشل بشكل غير متوقع عقب عملية الترقية هذه. كما أنه "
1933+"من المستحسن إعادة تشغيل هذا الجهاز لتجنب أية مشاكل متعلقة بخدمة SSL."
1934+
1935+#. Type: error
1936+#. Description
1937+#: ../libssl1.0.0.templates:2001
1938+msgid "Failure restarting some services for OpenSSL upgrade"
1939+msgstr "فشل إعادة تشغيل بعض الخدمات لترقية OpenSSL"
1940+
1941+#. Type: error
1942+#. Description
1943+#. This paragraph is followed by a (non translatable) paragraph containing
1944+#. a list of services that could not be restarted
1945+#: ../libssl1.0.0.templates:2001
1946+msgid ""
1947+"The following services could not be restarted for the OpenSSL library "
1948+"upgrade:"
1949+msgstr "تعذر إعادة تشغيل الخدمات التالية لترقية مكتبة OpenSSL:"
1950+
1951+#. Type: error
1952+#. Description
1953+#: ../libssl1.0.0.templates:2001
1954+msgid ""
1955+"You will need to start these manually by running '/etc/init.d/<service> "
1956+"start'."
1957+msgstr ""
1958+"يجب أن تقوم بتشغيل هذه الخدمات يدوياً بتفيذ الأمر '/etc/init.d/<service> "
1959+"start'."
1960+
1961+#. Type: boolean
1962+#. Description
1963+#: ../libssl1.1.templates:3001
1964+msgid "Restart services during package upgrades without asking?"
1965+msgstr ""
1966+
1967+#. Type: boolean
1968+#. Description
1969+#: ../libssl1.1.templates:3001
1970+msgid ""
1971+"There are services installed on your system which need to be restarted when "
1972+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
1973+"these restarts may cause interruptions of service for the system, you will "
1974+"normally be prompted on each upgrade for the list of services you wish to "
1975+"restart. You can choose this option to avoid being prompted; instead, all "
1976+"necessary restarts will be done for you automatically so you can avoid being "
1977+"asked questions on each library upgrade."
1978+msgstr ""
1979diff --git a/debian/po/ca.po b/debian/po/ca.po
1980new file mode 100644
1981index 0000000..f7161d3
1982--- /dev/null
1983+++ b/debian/po/ca.po
1984@@ -0,0 +1,117 @@
1985+#
1986+# Catalan translation for openssl package.
1987+# Copyright (C) 2007 Debian OpenSSL Team.
1988+# This file is distributed under the same license as the openssl package.
1989+#
1990+# Aleix Badia i Bosch <abadia@ica.es>, 2004
1991+# Jordà Polo <jorda@ettin.org>, 2007.
1992+#
1993+msgid ""
1994+msgstr ""
1995+"Project-Id-Version: openssl_0.9.8g-3\n"
1996+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
1997+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
1998+"PO-Revision-Date: 2007-11-24 16:43+0100\n"
1999+"Last-Translator: Jordà Polo <jorda@ettin.org>\n"
2000+"Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n"
2001+"Language: \n"
2002+"MIME-Version: 1.0\n"
2003+"Content-Type: text/plain; charset=UTF-8\n"
2004+"Content-Transfer-Encoding: 8bit\n"
2005+
2006+#. Type: string
2007+#. Description
2008+#: ../libssl1.0.0.templates:1001
2009+msgid "Services to restart to make them use the new libraries:"
2010+msgstr "Serveis que cal reiniciar perquè utilitzin les noves biblioteques:"
2011+
2012+#. Type: string
2013+#. Description
2014+#: ../libssl1.0.0.templates:1001
2015+msgid ""
2016+"This release of OpenSSL fixes some security issues. Services will not use "
2017+"these fixes until they are restarted. Please note that restarting the SSH "
2018+"server (sshd) should not affect any existing connections."
2019+msgstr ""
2020+"Aquesta versió d'OpenSSL resol alguns problemes de seguretat. Els serveis no "
2021+"utilitzaran les correccions fins que no es tornin a iniciar. Fixeu-vos que "
2022+"reiniciar el servidor SSH (sshd) no hauria d'afectar cap de les connexions "
2023+"existents."
2024+
2025+#. Type: string
2026+#. Description
2027+#: ../libssl1.0.0.templates:1001
2028+msgid ""
2029+"Please check the list of detected services that need to be restarted and "
2030+"correct it, if needed. The services names must be identical to the "
2031+"initialization script names in /etc/init.d and separated by spaces. No "
2032+"services will be restarted if the list is empty."
2033+msgstr ""
2034+"Si us plau, comproveu la llista de serveis detectats que caldria reiniciar, "
2035+"i esmeneu-la si és necessari. Els noms dels serveis han de ser idèntics als "
2036+"noms dels scripts que hi ha al directori /etc/init.d, i haurien d'estar "
2037+"separats per espais. Si la llista és buida no es reiniciarà cap servei."
2038+
2039+#. Type: string
2040+#. Description
2041+#: ../libssl1.0.0.templates:1001
2042+msgid ""
2043+"Any service that later fails unexpectedly after this upgrade should be "
2044+"restarted. It is recommended to reboot this host to avoid any SSL-related "
2045+"trouble."
2046+msgstr ""
2047+"Si després de l'actualització fallen altres serveis de forma inesperada, és "
2048+"possible que també calgui tornar a iniciar-los. Si els problemes relacionats "
2049+"amb SSL persisteixen, podeu reiniciar l'ordinador."
2050+
2051+#. Type: error
2052+#. Description
2053+#: ../libssl1.0.0.templates:2001
2054+msgid "Failure restarting some services for OpenSSL upgrade"
2055+msgstr ""
2056+"S'ha trobat un error mentre es reiniciaven alguns serveis per "
2057+"l'actualització de l'OpenSSL"
2058+
2059+#. Type: error
2060+#. Description
2061+#. This paragraph is followed by a (non translatable) paragraph containing
2062+#. a list of services that could not be restarted
2063+#: ../libssl1.0.0.templates:2001
2064+msgid ""
2065+"The following services could not be restarted for the OpenSSL library "
2066+"upgrade:"
2067+msgstr ""
2068+"No s'han pogut reiniciar els següents serveis per l'actualització de la "
2069+"biblioteca OpenSSL:"
2070+
2071+#. Type: error
2072+#. Description
2073+#: ../libssl1.0.0.templates:2001
2074+msgid ""
2075+"You will need to start these manually by running '/etc/init.d/<service> "
2076+"start'."
2077+msgstr ""
2078+"Aquests els haureu d'iniciar manualment executant «/etc/init.d/<servei> "
2079+"start»."
2080+
2081+#. Type: boolean
2082+#. Description
2083+#: ../libssl1.1.templates:3001
2084+msgid "Restart services during package upgrades without asking?"
2085+msgstr ""
2086+
2087+#. Type: boolean
2088+#. Description
2089+#: ../libssl1.1.templates:3001
2090+msgid ""
2091+"There are services installed on your system which need to be restarted when "
2092+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
2093+"these restarts may cause interruptions of service for the system, you will "
2094+"normally be prompted on each upgrade for the list of services you wish to "
2095+"restart. You can choose this option to avoid being prompted; instead, all "
2096+"necessary restarts will be done for you automatically so you can avoid being "
2097+"asked questions on each library upgrade."
2098+msgstr ""
2099+
2100+#~ msgid "${services}"
2101+#~ msgstr "${services}"
2102diff --git a/debian/po/cs.po b/debian/po/cs.po
2103new file mode 100644
2104index 0000000..5fc2319
2105--- /dev/null
2106+++ b/debian/po/cs.po
2107@@ -0,0 +1,119 @@
2108+#
2109+# Translators, if you are not familiar with the PO format, gettext
2110+# documentation is worth reading, especially sections dedicated to
2111+# this format, e.g. by running:
2112+# info -n '(gettext)PO Files'
2113+# info -n '(gettext)Header Entry'
2114+#
2115+# Some information specific to po-debconf are available at
2116+# /usr/share/doc/po-debconf/README-trans
2117+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
2118+#
2119+# Developers do not need to manually edit POT or PO files.
2120+#
2121+msgid ""
2122+msgstr ""
2123+"Project-Id-Version: openssl\n"
2124+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
2125+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
2126+"PO-Revision-Date: 2008-05-12 19:14+0200\n"
2127+"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
2128+"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
2129+"Language: cs\n"
2130+"MIME-Version: 1.0\n"
2131+"Content-Type: text/plain; charset=UTF-8\n"
2132+"Content-Transfer-Encoding: 8bit\n"
2133+
2134+#. Type: string
2135+#. Description
2136+#: ../libssl1.0.0.templates:1001
2137+msgid "Services to restart to make them use the new libraries:"
2138+msgstr "Služby, které se mají restartovat, aby začaly využívat nové knihovny:"
2139+
2140+#. Type: string
2141+#. Description
2142+#: ../libssl1.0.0.templates:1001
2143+msgid ""
2144+"This release of OpenSSL fixes some security issues. Services will not use "
2145+"these fixes until they are restarted. Please note that restarting the SSH "
2146+"server (sshd) should not affect any existing connections."
2147+msgstr ""
2148+"Toto vydání OpenSSL opravuje některé bezpečnostní problémy. Tyto opravy se v "
2149+"programech projeví až po jejich restartu. Poznamenejme, že restart SSH "
2150+"serveru (sshd) by neměl ovlivnit stávající spojení."
2151+
2152+#. Type: string
2153+#. Description
2154+#: ../libssl1.0.0.templates:1001
2155+msgid ""
2156+"Please check the list of detected services that need to be restarted and "
2157+"correct it, if needed. The services names must be identical to the "
2158+"initialization script names in /etc/init.d and separated by spaces. No "
2159+"services will be restarted if the list is empty."
2160+msgstr ""
2161+"Zkontrolujte prosím seznam rozpoznaných služeb, které je třeba restartovat. "
2162+"Jestliže se vám zdá, že je seznam chybný, můžete jej upravit. Názvy služeb "
2163+"musí být shodné s názvy skriptů v adresáři /etc/init.d a musí být odděleny "
2164+"mezerami. Pokud seznam vymažete, nebude restartována žádná služba."
2165+
2166+#. Type: string
2167+#. Description
2168+#: ../libssl1.0.0.templates:1001
2169+msgid ""
2170+"Any service that later fails unexpectedly after this upgrade should be "
2171+"restarted. It is recommended to reboot this host to avoid any SSL-related "
2172+"trouble."
2173+msgstr ""
2174+"Jestliže po této aktualizaci začnou neočekávaně selhávat některé služby, "
2175+"měli byste je taktéž restartovat. Abyste se vyhnuli problémům spojeným se "
2176+"SSL, doporučujeme restartovat celý počítač."
2177+
2178+#. Type: error
2179+#. Description
2180+#: ../libssl1.0.0.templates:2001
2181+msgid "Failure restarting some services for OpenSSL upgrade"
2182+msgstr "Chyba při restartu některých služeb po aktualizaci OpenSSL"
2183+
2184+#. Type: error
2185+#. Description
2186+#. This paragraph is followed by a (non translatable) paragraph containing
2187+#. a list of services that could not be restarted
2188+#: ../libssl1.0.0.templates:2001
2189+msgid ""
2190+"The following services could not be restarted for the OpenSSL library "
2191+"upgrade:"
2192+msgstr ""
2193+"Následující služby se nepodařilo po aktualizaci knihovny OpenSSL restartovat:"
2194+
2195+#. Type: error
2196+#. Description
2197+#: ../libssl1.0.0.templates:2001
2198+msgid ""
2199+"You will need to start these manually by running '/etc/init.d/<service> "
2200+"start'."
2201+msgstr "Budete je muset spustit ručně příkazem „/etc/init.d/<služba> start“."
2202+
2203+#. Type: boolean
2204+#. Description
2205+#: ../libssl1.1.templates:3001
2206+msgid "Restart services during package upgrades without asking?"
2207+msgstr "Restartovat služby při aktualizaci balíku bez ptaní?"
2208+
2209+#. Type: boolean
2210+#. Description
2211+#: ../libssl1.1.templates:3001
2212+msgid ""
2213+"There are services installed on your system which need to be restarted when "
2214+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
2215+"these restarts may cause interruptions of service for the system, you will "
2216+"normally be prompted on each upgrade for the list of services you wish to "
2217+"restart. You can choose this option to avoid being prompted; instead, all "
2218+"necessary restarts will be done for you automatically so you can avoid being "
2219+"asked questions on each library upgrade."
2220+msgstr ""
2221+"V systému jsou nainstalovány služby, které je nutno při aktualizaci určitých "
2222+"knihoven (libpam, libc nebo libssl) restartovat. Během restartu služeb jsou "
2223+"tyto po nějakou dobu nedostupné. Abychom předešli nechtěné nedostupnosti, je "
2224+"při každé aktualizaci nabídnut seznam služeb, které se mají restartovat. "
2225+"Povolíte-li tuto možnost, budou se všechny potřebné služby restartovat při "
2226+"aktualizaci knihoven automaticky bez ptaní."
2227diff --git a/debian/po/da.po b/debian/po/da.po
2228new file mode 100644
2229index 0000000..dc67d2f
2230--- /dev/null
2231+++ b/debian/po/da.po
2232@@ -0,0 +1,119 @@
2233+# Danish translation openssl.
2234+# Copyright (C) 2010 openssl & Joe Hansen.
2235+# This file is distributed under the same license as the openssl package.
2236+# Claus Hindsgaul <claus_h@image.dk>, 2004.
2237+# Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2007.
2238+# Joe Hansen <joedalton2@yahoo.dk>, 2010.
2239+#
2240+msgid ""
2241+msgstr ""
2242+"Project-Id-Version: openssl\n"
2243+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
2244+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
2245+"PO-Revision-Date: 2010-10-07 05:26+0100\n"
2246+"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
2247+"Language-Team: Danish <debian-l10n-danish@lists.debian.org> \n"
2248+"Language: \n"
2249+"MIME-Version: 1.0\n"
2250+"Content-Type: text/plain; charset=UTF-8\n"
2251+"Content-Transfer-Encoding: 8bit\n"
2252+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
2253+
2254+#. Type: string
2255+#. Description
2256+#: ../libssl1.0.0.templates:1001
2257+msgid "Services to restart to make them use the new libraries:"
2258+msgstr ""
2259+"Tjenester der skal genstartes for at få dem til at benytte de nye "
2260+"biblioteker:"
2261+
2262+#. Type: string
2263+#. Description
2264+#: ../libssl1.0.0.templates:1001
2265+msgid ""
2266+"This release of OpenSSL fixes some security issues. Services will not use "
2267+"these fixes until they are restarted. Please note that restarting the SSH "
2268+"server (sshd) should not affect any existing connections."
2269+msgstr ""
2270+"Denne version af OpenSSL retter nogle sikkerhedsproblemer. Tjenester vil "
2271+"ikke benytte disse rettelser, før de er blevet genstartet. Bemærk at det "
2272+"ikke vil påvirke eksisterende forbindelser at genstarte SSH-serveren (sshd)."
2273+
2274+#. Type: string
2275+#. Description
2276+#: ../libssl1.0.0.templates:1001
2277+msgid ""
2278+"Please check the list of detected services that need to be restarted and "
2279+"correct it, if needed. The services names must be identical to the "
2280+"initialization script names in /etc/init.d and separated by spaces. No "
2281+"services will be restarted if the list is empty."
2282+msgstr ""
2283+"Tjek listen over fundne tjenester, som skal genstartes, og ret den om "
2284+"nødvendigt. Tjenestenavnene skal være identiske med "
2285+"initialiseringsskriptenes navne i /etc/init.d, og være adskilt med "
2286+"mellemrum. Hvis listen er tom, vil ingen tjenester blive genstartet."
2287+
2288+#. Type: string
2289+#. Description
2290+#: ../libssl1.0.0.templates:1001
2291+msgid ""
2292+"Any service that later fails unexpectedly after this upgrade should be "
2293+"restarted. It is recommended to reboot this host to avoid any SSL-related "
2294+"trouble."
2295+msgstr ""
2296+"Enhver tjeneste, der fejler uden grund efter denne opgradering, bør "
2297+"genstartes. Det anbefales at genstarte denne maskine for at undgå SSL-"
2298+"relaterede problemer."
2299+
2300+#. Type: error
2301+#. Description
2302+#: ../libssl1.0.0.templates:2001
2303+msgid "Failure restarting some services for OpenSSL upgrade"
2304+msgstr "Fejl ved genstart af nogle tjenester for OpenSSl-opgradering"
2305+
2306+#. Type: error
2307+#. Description
2308+#. This paragraph is followed by a (non translatable) paragraph containing
2309+#. a list of services that could not be restarted
2310+#: ../libssl1.0.0.templates:2001
2311+msgid ""
2312+"The following services could not be restarted for the OpenSSL library "
2313+"upgrade:"
2314+msgstr ""
2315+"De følgende tjenester kunne ikke genstartes for OpenSSL-"
2316+"biblioteksopgraderingen:"
2317+
2318+#. Type: error
2319+#. Description
2320+#: ../libssl1.0.0.templates:2001
2321+msgid ""
2322+"You will need to start these manually by running '/etc/init.d/<service> "
2323+"start'."
2324+msgstr ""
2325+"Du skal genstarte disse manuelt ved at køre '/etc/init.d/<tjeneste> start'."
2326+
2327+#. Type: boolean
2328+#. Description
2329+#: ../libssl1.1.templates:3001
2330+msgid "Restart services during package upgrades without asking?"
2331+msgstr "Genstart tjenester under pakkeopgraderinger uden at spørge?"
2332+
2333+#. Type: boolean
2334+#. Description
2335+#: ../libssl1.1.templates:3001
2336+msgid ""
2337+"There are services installed on your system which need to be restarted when "
2338+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
2339+"these restarts may cause interruptions of service for the system, you will "
2340+"normally be prompted on each upgrade for the list of services you wish to "
2341+"restart. You can choose this option to avoid being prompted; instead, all "
2342+"necessary restarts will be done for you automatically so you can avoid being "
2343+"asked questions on each library upgrade."
2344+msgstr ""
2345+"Der er tjenester installeret på dit system, som kræver at blive genstartet "
2346+"når bestemte biblioteker, såsom libpam, libc og libssl, opgraderes. Da disse "
2347+"genstarter kan medføre forstyrrelse af systemets tjenester, vil du normalt "
2348+"blive spurgt ved hver opgradering om listen over tjenester, du ønsker at "
2349+"genstarte. Du kan vælge denne indstilling for at undgå at blive spurgt; i "
2350+"stedet for vil alle nødvendige genstarter blive udført automatisk, så du kan "
2351+"undgå spørgsmål ved hver biblioteksopgradering."
2352diff --git a/debian/po/de.po b/debian/po/de.po
2353new file mode 100644
2354index 0000000..676f997
2355--- /dev/null
2356+++ b/debian/po/de.po
2357@@ -0,0 +1,119 @@
2358+# German translation of openssl's debconf templates
2359+# Copyright (C) 2006-2008 Johannes Starosta <feedback-an-johannes@arcor.de>
2360+# This file is distributed under the same license as the openssl package.
2361+#
2362+msgid ""
2363+msgstr ""
2364+"Project-Id-Version: openssl 0.9.8e-4\n"
2365+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
2366+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
2367+"PO-Revision-Date: 2008-03-24 22:48+0100\n"
2368+"Last-Translator: Johannes Starosta <feedback-an-johannes@arcor.de>\n"
2369+"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
2370+"Language: de\n"
2371+"MIME-Version: 1.0\n"
2372+"Content-Type: text/plain; charset=UTF-8\n"
2373+"Content-Transfer-Encoding: 8bit\n"
2374+
2375+#. Type: string
2376+#. Description
2377+#: ../libssl1.0.0.templates:1001
2378+msgid "Services to restart to make them use the new libraries:"
2379+msgstr ""
2380+"Welche Dienste sollen erneut gestartet werden, damit sie die neuen "
2381+"Bibliotheken verwenden?"
2382+
2383+#. Type: string
2384+#. Description
2385+#: ../libssl1.0.0.templates:1001
2386+msgid ""
2387+"This release of OpenSSL fixes some security issues. Services will not use "
2388+"these fixes until they are restarted. Please note that restarting the SSH "
2389+"server (sshd) should not affect any existing connections."
2390+msgstr ""
2391+"In dieser Version von OpenSSL wurden Sicherheitsprobleme behoben. Dienste "
2392+"werden diese Aktualisierungen nicht nutzen, bis sie neugestartet werden. "
2393+"Hinweis: Den SSH-Server (sshd) neu zu starten, dürfte keine bestehenden "
2394+"Verbindungen beeinträchtigen."
2395+
2396+#. Type: string
2397+#. Description
2398+#: ../libssl1.0.0.templates:1001
2399+msgid ""
2400+"Please check the list of detected services that need to be restarted and "
2401+"correct it, if needed. The services names must be identical to the "
2402+"initialization script names in /etc/init.d and separated by spaces. No "
2403+"services will be restarted if the list is empty."
2404+msgstr ""
2405+"Es folgt nun eine Liste der erkannten Dienste, die neu gestartet werden "
2406+"sollten. Bitte berichtigen Sie die Liste, falls Sie glauben, dass sie Fehler "
2407+"enthält. Die Namen der Dienste müssen den Namen der Skripte in /etc/init.d "
2408+"entsprechen und werden durch Leerzeichen getrennt. Es wird kein Dienst neu "
2409+"gestartet, falls die Liste leer bleibt."
2410+
2411+#. Type: string
2412+#. Description
2413+#: ../libssl1.0.0.templates:1001
2414+msgid ""
2415+"Any service that later fails unexpectedly after this upgrade should be "
2416+"restarted. It is recommended to reboot this host to avoid any SSL-related "
2417+"trouble."
2418+msgstr ""
2419+"Falls andere Dienste nach diesem Upgrade ein merkwürdiges Fehlverhalten "
2420+"zeigen, könnte es nötig werden, sie ebenfalls neu zu starten. Es wird "
2421+"empfohlen, den Rechner neu zu starten, um Probleme mit SSL zu vermeiden."
2422+
2423+#. Type: error
2424+#. Description
2425+#: ../libssl1.0.0.templates:2001
2426+msgid "Failure restarting some services for OpenSSL upgrade"
2427+msgstr "Neustarten einiger Dienste beim OpenSSL-Upgrade fehlgeschlagen"
2428+
2429+#. Type: error
2430+#. Description
2431+#. This paragraph is followed by a (non translatable) paragraph containing
2432+#. a list of services that could not be restarted
2433+#: ../libssl1.0.0.templates:2001
2434+msgid ""
2435+"The following services could not be restarted for the OpenSSL library "
2436+"upgrade:"
2437+msgstr ""
2438+"Die folgenden Dienste konnten beim Upgrade der OpenSSL-Bibliothek nicht neu "
2439+"gestartet werden:"
2440+
2441+#. Type: error
2442+#. Description
2443+#: ../libssl1.0.0.templates:2001
2444+msgid ""
2445+"You will need to start these manually by running '/etc/init.d/<service> "
2446+"start'."
2447+msgstr ""
2448+"Sie werden sie manuell durch Aufruf von »/etc/init.d/<dienst> start« starten "
2449+"müssen."
2450+
2451+#. Type: boolean
2452+#. Description
2453+#: ../libssl1.1.templates:3001
2454+msgid "Restart services during package upgrades without asking?"
2455+msgstr "Dienste bei Paket-Upgrades ohne Rückfrage neu starten?"
2456+
2457+#. Type: boolean
2458+#. Description
2459+#: ../libssl1.1.templates:3001
2460+msgid ""
2461+"There are services installed on your system which need to be restarted when "
2462+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
2463+"these restarts may cause interruptions of service for the system, you will "
2464+"normally be prompted on each upgrade for the list of services you wish to "
2465+"restart. You can choose this option to avoid being prompted; instead, all "
2466+"necessary restarts will be done for you automatically so you can avoid being "
2467+"asked questions on each library upgrade."
2468+msgstr ""
2469+"Auf Ihrem System sind Dienste installiert, die beim Upgrade bestimmter "
2470+"Bibliotheken, wie Libpam, Libc und Libssl, neu gestartet werden müssen. Da "
2471+"diese Neustarts zu Unterbrechungen der Dienste für dieses System führen "
2472+"können, werden Sie normalerweise bei jedem Upgrade über die Liste der neu zu "
2473+"startenden Dienste befragt. Sie können diese Option wählen, um diese Abfrage "
2474+"zu vermeiden; stattdessen werden alle notwendigen Dienste-Neustarts für Sie "
2475+"automatisch vorgenommen und die Beantwortung dieser Fragen bei jedem Upgrade "
2476+"von Bibliotheken vermieden."
2477diff --git a/debian/po/el.po b/debian/po/el.po
2478new file mode 100644
2479index 0000000..9d9dba9
2480--- /dev/null
2481+++ b/debian/po/el.po
2482@@ -0,0 +1,115 @@
2483+# translation of el.po to Greek
2484+# translation of templates.po to Greek
2485+#
2486+# Translators, if you are not familiar with the PO format, gettext
2487+# documentation is worth reading, especially sections dedicated to
2488+# this format, e.g. by running:
2489+# info -n '(gettext)PO Files'
2490+# info -n '(gettext)Header Entry'
2491+# Some information specific to po-debconf are available at
2492+# /usr/share/doc/po-debconf/README-trans
2493+# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
2494+# Developers do not need to manually edit POT or PO files.
2495+# Konstantinos Margaritis <markos@debian.org>, 2004.
2496+# Vangelis Skarmoutsos <skarmoutsosv@gmail.com>, 2017.
2497+#
2498+msgid ""
2499+msgstr ""
2500+"Project-Id-Version: el\n"
2501+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
2502+"POT-Creation-Date: 2019-06-20 17:58+0100\n"
2503+"PO-Revision-Date: 2017-07-06 21:00+0300\n"
2504+"Last-Translator: Vangelis Skarmoutsos <skarmoutsosv@gmail.com>\n"
2505+"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
2506+"Language: el\n"
2507+"MIME-Version: 1.0\n"
2508+"Content-Type: text/plain; charset=UTF-8\n"
2509+"Content-Transfer-Encoding: 8bit\n"
2510+"X-Generator: Poedit 2.0.2\n"
2511+
2512+#. Type: string
2513+#. Description
2514+#: ../libssl1.1.templates:1001
2515+msgid "Services to restart to make them use the new libraries:"
2516+msgstr ""
2517+
2518+#. Type: string
2519+#. Description
2520+#: ../libssl1.1.templates:1001
2521+msgid ""
2522+"This release of OpenSSL fixes some security issues. Services will not use "
2523+"these fixes until they are restarted. Please note that restarting the SSH "
2524+"server (sshd) should not affect any existing connections."
2525+msgstr ""
2526+
2527+#. Type: string
2528+#. Description
2529+#: ../libssl1.1.templates:1001
2530+msgid ""
2531+"Please check the list of detected services that need to be restarted and "
2532+"correct it, if needed. The services names must be identical to the "
2533+"initialization script names in /etc/init.d and separated by spaces. No "
2534+"services will be restarted if the list is empty."
2535+msgstr ""
2536+
2537+#. Type: string
2538+#. Description
2539+#: ../libssl1.1.templates:1001
2540+msgid ""
2541+"Any service that later fails unexpectedly after this upgrade should be "
2542+"restarted. It is recommended to reboot this host to avoid any SSL-related "
2543+"trouble."
2544+msgstr ""
2545+
2546+#. Type: error
2547+#. Description
2548+#: ../libssl1.1.templates:2001
2549+msgid "Failure restarting some services for OpenSSL upgrade"
2550+msgstr ""
2551+
2552+#. Type: error
2553+#. Description
2554+#. This paragraph is followed by a (non translatable) paragraph containing
2555+#. a list of services that could not be restarted
2556+#: ../libssl1.1.templates:2001
2557+msgid ""
2558+"The following services could not be restarted for the OpenSSL library "
2559+"upgrade:"
2560+msgstr ""
2561+
2562+#. Type: error
2563+#. Description
2564+#: ../libssl1.1.templates:2001
2565+msgid ""
2566+"You will need to start these manually by running '/etc/init.d/<service> "
2567+"start'."
2568+msgstr ""
2569+
2570+#. Type: boolean
2571+#. Description
2572+#: ../libssl1.1.templates:3001
2573+msgid "Restart services during package upgrades without asking?"
2574+msgstr ""
2575+"Επανεκκίνηση υπηρεσιών, κατά την διάρκεια αναβάθμισης πακέτων, χωρίς να "
2576+"γίνει ερώτηση;"
2577+
2578+#. Type: boolean
2579+#. Description
2580+#: ../libssl1.1.templates:3001
2581+msgid ""
2582+"There are services installed on your system which need to be restarted when "
2583+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
2584+"these restarts may cause interruptions of service for the system, you will "
2585+"normally be prompted on each upgrade for the list of services you wish to "
2586+"restart. You can choose this option to avoid being prompted; instead, all "
2587+"necessary restarts will be done for you automatically so you can avoid being "
2588+"asked questions on each library upgrade."
2589+msgstr ""
2590+"Αυτές είναι εγκατεστημένες υπηρεσίες στο σύστημα σας, που χρειάζεται να "
2591+"επανεκκινηθούν, όταν αναβαθμίζονται συγκεκριμένες βιβλιοθήκες, όπως οι "
2592+"libpam, libc και libssl. Καθώς αυτές οι επανεκκινήσεις μπορούν να "
2593+"προκαλέσουν διακοπές των υπηρεσιών του συστήματος, φυσιολογικά θα ερωτηθείτε "
2594+"σε κάθε αναβάθμιση για την λίστα των υπηρεσιών που επιθυμείτε να "
2595+"επανεκκινήσετε. Μπορείτε να διαλέξετε αυτή την επιλογή για να αποφύγετε να "
2596+"ερωτηθείτε και έτσι όλες οι απαραίτητες επανεκκινήσεις θα γίνουν αυτόματα "
2597+"ώστε να αποφύγετε τις ερωτήσεις για κάθε αναβάθμιση βιβλιοθήκης."
2598diff --git a/debian/po/es.po b/debian/po/es.po
2599new file mode 100644
2600index 0000000..daa4f64
2601--- /dev/null
2602+++ b/debian/po/es.po
2603@@ -0,0 +1,153 @@
2604+# openssl translation to spanish
2605+# Copyright (C) 2004 Software in the Public Interest
2606+# This file is distributed under the same license as the openssl package.
2607+#
2608+# Changes:
2609+# - Initial translation
2610+# Lucas Wall <kthulhu@kadath.com.ar>, 2004
2611+#
2612+# - Last revision
2613+# Manuel Porras Peralta «Venturi», 2007
2614+# Maximiliano Marín, 2007
2615+# Manuel "Venturi" Porras Peralta <venturi@openmailbox.org>, 2014.
2616+#
2617+# Traductores, si no conoce el formato PO, merece la pena leer la
2618+# documentación de gettext, especialmente las secciones dedicadas a este
2619+# formato, por ejemplo ejecutando:
2620+# info -n '(gettext)PO Files'
2621+# info -n '(gettext)Header Entry'
2622+#
2623+# Equipo de traducción al español, por favor lean antes de traducir
2624+# los siguientes documentos:
2625+#
2626+# - El proyecto de traducción de Debian al español
2627+# http://www.debian.org/intl/spanish/coordinacion
2628+# especialmente las notas de traducción en
2629+# http://www.debian.org/intl/spanish/notas
2630+#
2631+# - La guía de traducción de po's de debconf:
2632+# /usr/share/doc/po-debconf/README-trans
2633+# o http://www.debian.org/intl/l10n/po-debconf/README-trans
2634+#
2635+#
2636+msgid ""
2637+msgstr ""
2638+"Project-Id-Version: openssl 0.9.7d-3\n"
2639+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
2640+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
2641+"PO-Revision-Date: 2014-12-02 18:29+0100\n"
2642+"Last-Translator: Manuel «Venturi» Porras Peralta <venturi@openmailbox.org>\n"
2643+"Language-Team: es <debian-l10n-spanish@lists.debian.org>\n"
2644+"Language: es\n"
2645+"MIME-Version: 1.0\n"
2646+"Content-Type: text/plain; charset=UTF-8\n"
2647+"Content-Transfer-Encoding: 8bit\n"
2648+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
2649+"X-Generator: Poedit 1.6.10\n"
2650+
2651+#. Type: string
2652+#. Description
2653+#: ../libssl1.0.0.templates:1001
2654+msgid "Services to restart to make them use the new libraries:"
2655+msgstr ""
2656+"Servicios que tienen que reiniciarse para que usen las nuevas bibliotecas:"
2657+
2658+#. Type: string
2659+#. Description
2660+#: ../libssl1.0.0.templates:1001
2661+msgid ""
2662+"This release of OpenSSL fixes some security issues. Services will not use "
2663+"these fixes until they are restarted. Please note that restarting the SSH "
2664+"server (sshd) should not affect any existing connections."
2665+msgstr ""
2666+"Esta versión de OpenSSL corrige algunos problemas de seguridad. Los "
2667+"servicios no aplicarán estas correcciones hasta que se reinicien. Tenga en "
2668+"cuenta que reiniciar el servicio SSH (sshd) no debería afectar a ninguna de "
2669+"las conexiones existentes."
2670+
2671+#. Type: string
2672+#. Description
2673+#: ../libssl1.0.0.templates:1001
2674+msgid ""
2675+"Please check the list of detected services that need to be restarted and "
2676+"correct it, if needed. The services names must be identical to the "
2677+"initialization script names in /etc/init.d and separated by spaces. No "
2678+"services will be restarted if the list is empty."
2679+msgstr ""
2680+"Compruebe la lista de los servicios detectados que necesitan reiniciarse y "
2681+"corríjala si fuera necesario. Los nombres de los servicios deben ser "
2682+"idénticos a los nombres de los programas de inicio en «/etc/init.d» y deben "
2683+"estar separados por espacios. No se reiniciará ningún servicio si deja la "
2684+"lista en blanco."
2685+
2686+#. Type: string
2687+#. Description
2688+#: ../libssl1.0.0.templates:1001
2689+msgid ""
2690+"Any service that later fails unexpectedly after this upgrade should be "
2691+"restarted. It is recommended to reboot this host to avoid any SSL-related "
2692+"trouble."
2693+msgstr ""
2694+"Debería reiniciar cualquier servicio que tras haber actualizado, falle "
2695+"inesperadamente. Se recomienda reiniciar el sistema para evitar cualquier "
2696+"problema relacionado con SSL."
2697+
2698+#. Type: error
2699+#. Description
2700+#: ../libssl1.0.0.templates:2001
2701+msgid "Failure restarting some services for OpenSSL upgrade"
2702+msgstr "Fallo al reiniciar algunos servicios por la actualización de OpenSSL"
2703+
2704+#. Type: error
2705+#. Description
2706+#. This paragraph is followed by a (non translatable) paragraph containing
2707+#. a list of services that could not be restarted
2708+#: ../libssl1.0.0.templates:2001
2709+msgid ""
2710+"The following services could not be restarted for the OpenSSL library "
2711+"upgrade:"
2712+msgstr ""
2713+"No fue posible reiniciar los servicios indicados a continuación por la "
2714+"actualización de la biblioteca de OpenSSL: "
2715+
2716+#. Type: error
2717+#. Description
2718+#: ../libssl1.0.0.templates:2001
2719+msgid ""
2720+"You will need to start these manually by running '/etc/init.d/<service> "
2721+"start'."
2722+msgstr ""
2723+"Tendrá que iniciarlos manualmente ejecutando « /etc/init.d/<servicio> start "
2724+"»."
2725+
2726+#. Type: boolean
2727+#. Description
2728+#: ../libssl1.1.templates:3001
2729+msgid "Restart services during package upgrades without asking?"
2730+msgstr ""
2731+"¿Quiere que los servicios se actualicen durante una actualización de paquete "
2732+"sin solicitar confirmación?"
2733+
2734+#. Type: boolean
2735+#. Description
2736+#: ../libssl1.1.templates:3001
2737+msgid ""
2738+"There are services installed on your system which need to be restarted when "
2739+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
2740+"these restarts may cause interruptions of service for the system, you will "
2741+"normally be prompted on each upgrade for the list of services you wish to "
2742+"restart. You can choose this option to avoid being prompted; instead, all "
2743+"necessary restarts will be done for you automatically so you can avoid being "
2744+"asked questions on each library upgrade."
2745+msgstr ""
2746+"Hay algunos servicios instalados en el sistema que requieren reiniciarse al "
2747+"actualizar paquetes como libpam, libc, y libssl. Ya que reiniciar estos "
2748+"servicios puede provocar una interrupción de servicio del sistema, "
2749+"habitualmente se le solicitará en cada actualización una lista de los "
2750+"servicios que desea reiniciar. Puede seleccionar esta opción para impedir "
2751+"que se le solicite esta información; en su lugar, cada reinicio de servicio "
2752+"se hará de forma automática de forma que evitará que se le planteen "
2753+"preguntas cada vez que se actualice una biblioteca."
2754+
2755+#~ msgid "${services}"
2756+#~ msgstr "${services}"
2757diff --git a/debian/po/eu.po b/debian/po/eu.po
2758new file mode 100644
2759index 0000000..bb4b2da
2760--- /dev/null
2761+++ b/debian/po/eu.po
2762@@ -0,0 +1,114 @@
2763+# translation of eu.po to Euskara
2764+# Openssl debconf template basque translation
2765+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
2766+# This file is distributed under the same license as the PACKAGE package.
2767+#
2768+# Piarres Beobide <pi@beobide.net>, 2007.
2769+msgid ""
2770+msgstr ""
2771+"Project-Id-Version: eu\n"
2772+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
2773+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
2774+"PO-Revision-Date: 2007-12-21 10:56+0100\n"
2775+"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
2776+"Language-Team: Euskara <Librezale@librezale.org>\n"
2777+"Language: \n"
2778+"MIME-Version: 1.0\n"
2779+"Content-Type: text/plain; charset=UTF-8\n"
2780+"Content-Transfer-Encoding: 8bit\n"
2781+"X-Generator: KBabel 1.11.4\n"
2782+"Plural-Forms: nplurals=2; plural=(n != 1)\n"
2783+
2784+#. Type: string
2785+#. Description
2786+#: ../libssl1.0.0.templates:1001
2787+msgid "Services to restart to make them use the new libraries:"
2788+msgstr ""
2789+"Liburutegi berriak erabili ditzaten berrabiarazi behar diren zerbitzuak:"
2790+
2791+#. Type: string
2792+#. Description
2793+#: ../libssl1.0.0.templates:1001
2794+msgid ""
2795+"This release of OpenSSL fixes some security issues. Services will not use "
2796+"these fixes until they are restarted. Please note that restarting the SSH "
2797+"server (sshd) should not affect any existing connections."
2798+msgstr ""
2799+"OpenSSL bertsio honek zenbait segurtasun arazo konpontzen ditu. Zerbitzuak "
2800+"ez dituzte konponketa hauek erabiliko berrabiarazi arte. Kontutan izan SSH "
2801+"zerbitzua berrabiarazteak ez dituela sorturik dauden konexioei eragingo."
2802+
2803+#. Type: string
2804+#. Description
2805+#: ../libssl1.0.0.templates:1001
2806+msgid ""
2807+"Please check the list of detected services that need to be restarted and "
2808+"correct it, if needed. The services names must be identical to the "
2809+"initialization script names in /etc/init.d and separated by spaces. No "
2810+"services will be restarted if the list is empty."
2811+msgstr ""
2812+"Mesedez egiaztatu antzemandako berrabiarazi beharra dute zerbitzuen zerrenda "
2813+"eta zuzendu behar izanez gero. Zerbitzu izenak /etc/init.d-eko abiarazte "
2814+"Script-en berdinak izan behar dira. Zerrenda hutsik utziaz ez da zerbitzurik "
2815+"berrabiaraziko."
2816+
2817+#. Type: string
2818+#. Description
2819+#: ../libssl1.0.0.templates:1001
2820+msgid ""
2821+"Any service that later fails unexpectedly after this upgrade should be "
2822+"restarted. It is recommended to reboot this host to avoid any SSL-related "
2823+"trouble."
2824+msgstr ""
2825+"Bertsio berritze honen ondoren esperogabe huts egiten duen edozein zerbitzu "
2826+"berrabiarazi egin beharko zenuke. Ostalari osoa berrabiaraztea gomendatzen "
2827+"da SSL inguruko arazoak saihesteko."
2828+
2829+#. Type: error
2830+#. Description
2831+#: ../libssl1.0.0.templates:2001
2832+msgid "Failure restarting some services for OpenSSL upgrade"
2833+msgstr "Huts OpenSSL bertsio-berritzerako zerbitzu batzuek berrabiaraztean."
2834+
2835+#. Type: error
2836+#. Description
2837+#. This paragraph is followed by a (non translatable) paragraph containing
2838+#. a list of services that could not be restarted
2839+#: ../libssl1.0.0.templates:2001
2840+msgid ""
2841+"The following services could not be restarted for the OpenSSL library "
2842+"upgrade:"
2843+msgstr ""
2844+"Hurrengo zerbitzuak ezin izan dira berrabiarazi OpenSSL liburutegi bertsio-"
2845+"berritzerako:"
2846+
2847+#. Type: error
2848+#. Description
2849+#: ../libssl1.0.0.templates:2001
2850+msgid ""
2851+"You will need to start these manually by running '/etc/init.d/<service> "
2852+"start'."
2853+msgstr ""
2854+"Eskuz berrabiarazi beharko dituzu '/etc/ init.d/<zerbitzua> start' eginez."
2855+
2856+#. Type: boolean
2857+#. Description
2858+#: ../libssl1.1.templates:3001
2859+msgid "Restart services during package upgrades without asking?"
2860+msgstr ""
2861+
2862+#. Type: boolean
2863+#. Description
2864+#: ../libssl1.1.templates:3001
2865+msgid ""
2866+"There are services installed on your system which need to be restarted when "
2867+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
2868+"these restarts may cause interruptions of service for the system, you will "
2869+"normally be prompted on each upgrade for the list of services you wish to "
2870+"restart. You can choose this option to avoid being prompted; instead, all "
2871+"necessary restarts will be done for you automatically so you can avoid being "
2872+"asked questions on each library upgrade."
2873+msgstr ""
2874+
2875+#~ msgid "${services}"
2876+#~ msgstr "${services}"
2877diff --git a/debian/po/fi.po b/debian/po/fi.po
2878new file mode 100644
2879index 0000000..e246491
2880--- /dev/null
2881+++ b/debian/po/fi.po
2882@@ -0,0 +1,121 @@
2883+msgid ""
2884+msgstr ""
2885+"Project-Id-Version: openssl_0.9.8e-8\n"
2886+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
2887+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
2888+"PO-Revision-Date: 2007-12-30 00:00+0200\n"
2889+"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
2890+"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
2891+"Language: fi\n"
2892+"MIME-Version: 1.0\n"
2893+"Content-Type: text/plain; charset=utf-8\n"
2894+"Content-Transfer-Encoding: 8bit\n"
2895+"X-Poedit-Language: Finnish\n"
2896+"X-Poedit-Country: FINLAND\n"
2897+
2898+#. Type: string
2899+#. Description
2900+#: ../libssl1.0.0.templates:1001
2901+msgid "Services to restart to make them use the new libraries:"
2902+msgstr ""
2903+"Palvelut, jotka käynnistetään uudelleen uusien kirjastojen käyttämiseksi:"
2904+
2905+#. Type: string
2906+#. Description
2907+#: ../libssl1.0.0.templates:1001
2908+msgid ""
2909+"This release of OpenSSL fixes some security issues. Services will not use "
2910+"these fixes until they are restarted. Please note that restarting the SSH "
2911+"server (sshd) should not affect any existing connections."
2912+msgstr ""
2913+"Tämä OpenSSL:n julkaisu sisältää joitain turvapäivityksiä. Palvelut eivät "
2914+"käytä näitä päivityksiä ennen kuin ne on käynnistetty uudelleen. Huomaa, "
2915+"että SSH-palvelimen (sshd) uudelleenkäynnistyksen ei pitäisi vaikuttaa "
2916+"olemassa oleviin yhteyksiin."
2917+
2918+#. Type: string
2919+#. Description
2920+#: ../libssl1.0.0.templates:1001
2921+msgid ""
2922+"Please check the list of detected services that need to be restarted and "
2923+"correct it, if needed. The services names must be identical to the "
2924+"initialization script names in /etc/init.d and separated by spaces. No "
2925+"services will be restarted if the list is empty."
2926+msgstr ""
2927+"Tarkista alla oleva lista löydetyistä palveluista, jotka pitää käynnistää "
2928+"uudelleen, ja korjaa sitä tarvittaessa. Palveluiden nimien pitää täsmätä "
2929+"hakemistossa /etc/init.d olevien alustustiedostojen nimiin ja olla "
2930+"välilyönnein eroteltuja. Jos lista on tyhjä, mitään palveluita ei "
2931+"käynnistetä uudelleen."
2932+
2933+#. Type: string
2934+#. Description
2935+#: ../libssl1.0.0.templates:1001
2936+msgid ""
2937+"Any service that later fails unexpectedly after this upgrade should be "
2938+"restarted. It is recommended to reboot this host to avoid any SSL-related "
2939+"trouble."
2940+msgstr ""
2941+"Palvelut, joissa esiintyy odottamattomia häiriöitä päivityksen jälkeen "
2942+"tulisi käynnistää uudelleen. On suositeltavaa käynnistää kone uudelleen SSL:"
2943+"än liittyvien ongelmien välttämiseksi."
2944+
2945+#. Type: error
2946+#. Description
2947+#: ../libssl1.0.0.templates:2001
2948+msgid "Failure restarting some services for OpenSSL upgrade"
2949+msgstr ""
2950+"Joidenkin palveluiden käynnistäminen uudelleen OpenSSL:n päivityksen "
2951+"yhteydessä epäonnistui."
2952+
2953+#. Type: error
2954+#. Description
2955+#. This paragraph is followed by a (non translatable) paragraph containing
2956+#. a list of services that could not be restarted
2957+#: ../libssl1.0.0.templates:2001
2958+msgid ""
2959+"The following services could not be restarted for the OpenSSL library "
2960+"upgrade:"
2961+msgstr ""
2962+"Seuraavia palveluita ei voitu käynnistää uudelleen päivitettäessä OpenSSL-"
2963+"kirjasto:"
2964+
2965+#. Type: error
2966+#. Description
2967+#: ../libssl1.0.0.templates:2001
2968+msgid ""
2969+"You will need to start these manually by running '/etc/init.d/<service> "
2970+"start'."
2971+msgstr ""
2972+"Nämä tarvitsee käynnistää käsin ajamalla ”/etc/init.d/<palvelu> start”."
2973+
2974+#. Type: boolean
2975+#. Description
2976+#: ../libssl1.1.templates:3001
2977+msgid "Restart services during package upgrades without asking?"
2978+msgstr ""
2979+"Käynnistetäänkö palvelut kysymättä uudelleen pakettien päivityksen "
2980+"yhteydessä?"
2981+
2982+#. Type: boolean
2983+#. Description
2984+#: ../libssl1.1.templates:3001
2985+msgid ""
2986+"There are services installed on your system which need to be restarted when "
2987+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
2988+"these restarts may cause interruptions of service for the system, you will "
2989+"normally be prompted on each upgrade for the list of services you wish to "
2990+"restart. You can choose this option to avoid being prompted; instead, all "
2991+"necessary restarts will be done for you automatically so you can avoid being "
2992+"asked questions on each library upgrade."
2993+msgstr ""
2994+"Järjestelmässäsi on asennettuna palveluita, jotka tulee käynnistää uudelleen "
2995+"päivitettäessä tiettyjä ohjelmakirjastoja, kuten libpam, libc ja libssl. "
2996+"Koska palveluiden uudelleenkäynnistys saattaa aiheuttaa katkoja palveluihin, "
2997+"kunkin päivityksen yhteydessä yleensä kysytään luetteloa käynnistettävistä "
2998+"palveluista. Voit valita tämän vaihtoehdon, jos et halua nähdä kysymystä "
2999+"jokaisen kirjastopäivityksen yhteydessä. Tällöin tarvittavat palvelut "
3000+"käynnistetään uudelleen automaattisesti."
3001+
3002+#~ msgid "${services}"
3003+#~ msgstr "${services}"
3004diff --git a/debian/po/fr.po b/debian/po/fr.po
3005new file mode 100644
3006index 0000000..b9677ec
3007--- /dev/null
3008+++ b/debian/po/fr.po
3009@@ -0,0 +1,128 @@
3010+#
3011+# Translators, if you are not familiar with the PO format, gettext
3012+# documentation is worth reading, especially sections dedicated to
3013+# this format, e.g. by running:
3014+# info -n '(gettext)PO Files'
3015+# info -n '(gettext)Header Entry'
3016+# Some information specific to po-debconf are available at
3017+# /usr/share/doc/po-debconf/README-trans
3018+# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
3019+# Developers do not need to manually edit POT or PO files.
3020+#
3021+msgid ""
3022+msgstr ""
3023+"Project-Id-Version: openssl_0.9.8e-4\n"
3024+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
3025+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
3026+"PO-Revision-Date: 2007-11-11 18:47+0100\n"
3027+"Last-Translator: Michel Grentzinger <mic.grentz@online.fr>\n"
3028+"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
3029+"Language: fr\n"
3030+"MIME-Version: 1.0\n"
3031+"Content-Type: text/plain; charset=UTF-8\n"
3032+"Content-Transfer-Encoding: 8bit\n"
3033+
3034+#. Type: string
3035+#. Description
3036+#: ../libssl1.0.0.templates:1001
3037+msgid "Services to restart to make them use the new libraries:"
3038+msgstr "Services à redémarrer afin d'utiliser les nouvelles bibliothèques :"
3039+
3040+#. Type: string
3041+#. Description
3042+#: ../libssl1.0.0.templates:1001
3043+msgid ""
3044+"This release of OpenSSL fixes some security issues. Services will not use "
3045+"these fixes until they are restarted. Please note that restarting the SSH "
3046+"server (sshd) should not affect any existing connections."
3047+msgstr ""
3048+"Cette version d'OpenSSL corrige certaines failles de sécurité. Les services "
3049+"n'utiliseront pas ces correctifs tant qu'ils n'auront pas été redémarrés. "
3050+"Veuillez noter que le redémarrage du serveur SSH (sshd) n'affectera aucune "
3051+"connexion existante."
3052+
3053+#. Type: string
3054+#. Description
3055+#: ../libssl1.0.0.templates:1001
3056+msgid ""
3057+"Please check the list of detected services that need to be restarted and "
3058+"correct it, if needed. The services names must be identical to the "
3059+"initialization script names in /etc/init.d and separated by spaces. No "
3060+"services will be restarted if the list is empty."
3061+msgstr ""
3062+"Veuillez vérifier et corriger si nécessaire la liste des services devant "
3063+"être redémarrés. Les noms des services doivent être identiques aux noms des "
3064+"scripts présents dans /etc/init.d et doivent être séparés par des espaces. "
3065+"Si la liste est vide, aucun service ne sera redémarré."
3066+
3067+#. Type: string
3068+#. Description
3069+#: ../libssl1.0.0.templates:1001
3070+msgid ""
3071+"Any service that later fails unexpectedly after this upgrade should be "
3072+"restarted. It is recommended to reboot this host to avoid any SSL-related "
3073+"trouble."
3074+msgstr ""
3075+"Si d'autres services ne fonctionnent plus correctement après cette mise à "
3076+"jour, ils devront être redémarrés. Il est fortement recommandé de redémarrer "
3077+"le système pour éviter les problèmes liés à SSL."
3078+
3079+#. Type: error
3080+#. Description
3081+#: ../libssl1.0.0.templates:2001
3082+msgid "Failure restarting some services for OpenSSL upgrade"
3083+msgstr ""
3084+"Impossible de redémarrer certains services lors de la mise à jour d'OpenSSL"
3085+
3086+#. Type: error
3087+#. Description
3088+#. This paragraph is followed by a (non translatable) paragraph containing
3089+#. a list of services that could not be restarted
3090+#: ../libssl1.0.0.templates:2001
3091+msgid ""
3092+"The following services could not be restarted for the OpenSSL library "
3093+"upgrade:"
3094+msgstr ""
3095+"Les services suivants ne peuvent pas être redémarrés lors de la mise à jour "
3096+"de la bibliothèque OpenSSL :"
3097+
3098+#. Type: error
3099+#. Description
3100+#: ../libssl1.0.0.templates:2001
3101+msgid ""
3102+"You will need to start these manually by running '/etc/init.d/<service> "
3103+"start'."
3104+msgstr ""
3105+"Vous devrez les redémarrer vous-même avec la commande « /etc/init.d/"
3106+"<service> start »."
3107+
3108+#. Type: boolean
3109+#. Description
3110+#: ../libssl1.1.templates:3001
3111+msgid "Restart services during package upgrades without asking?"
3112+msgstr ""
3113+"Redémarrer inconditionnellement les services lors des mises à niveau de "
3114+"paquets ?"
3115+
3116+#. Type: boolean
3117+#. Description
3118+#: ../libssl1.1.templates:3001
3119+msgid ""
3120+"There are services installed on your system which need to be restarted when "
3121+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
3122+"these restarts may cause interruptions of service for the system, you will "
3123+"normally be prompted on each upgrade for the list of services you wish to "
3124+"restart. You can choose this option to avoid being prompted; instead, all "
3125+"necessary restarts will be done for you automatically so you can avoid being "
3126+"asked questions on each library upgrade."
3127+msgstr ""
3128+"Certains services installés sur le système doivent être redémarrés lorsque "
3129+"certaines bibliothèques, comme libpam, libc ou libssl, sont mises à niveau. "
3130+"Comme ces redémarrages peuvent conduire à une interruption du service, le "
3131+"choix de les redémarrer ou non est en général offert lors de ces mises à "
3132+"niveau. Vous pouvez choisir ici que ce choix ne soit plus offert et que les "
3133+"redémarrages aient lieu systématiquement lors des mises à niveau de "
3134+"bibliothèques."
3135+
3136+#~ msgid "${services}"
3137+#~ msgstr "${services}"
3138diff --git a/debian/po/gl.po b/debian/po/gl.po
3139new file mode 100644
3140index 0000000..9241ba2
3141--- /dev/null
3142+++ b/debian/po/gl.po
3143@@ -0,0 +1,108 @@
3144+# Galician translation of openssl's debconf templates.
3145+# This file is distributed under the same license as the openssl package.
3146+# Jacobo Tarrio <jtarrio@debian.org>, 2006, 2007, 2008.
3147+#
3148+msgid ""
3149+msgstr ""
3150+"Project-Id-Version: openssl\n"
3151+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
3152+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
3153+"PO-Revision-Date: 2008-05-13 00:08+0100\n"
3154+"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
3155+"Language-Team: Galician <proxecto@trasno.net>\n"
3156+"Language: gl\n"
3157+"MIME-Version: 1.0\n"
3158+"Content-Type: text/plain; charset=UTF-8\n"
3159+"Content-Transfer-Encoding: 8bit\n"
3160+
3161+#. Type: string
3162+#. Description
3163+#: ../libssl1.0.0.templates:1001
3164+msgid "Services to restart to make them use the new libraries:"
3165+msgstr "Servizos a reiniciar para facer que empreguen as novas bibliotecas:"
3166+
3167+#. Type: string
3168+#. Description
3169+#: ../libssl1.0.0.templates:1001
3170+msgid ""
3171+"This release of OpenSSL fixes some security issues. Services will not use "
3172+"these fixes until they are restarted. Please note that restarting the SSH "
3173+"server (sshd) should not affect any existing connections."
3174+msgstr ""
3175+"Esta versión de OpenSSL arranxa algúns fallos de seguridade. Os servizos non "
3176+"han ter eses fallos arranxados ata que se reinicien. Teña en conta que "
3177+"reiniciar o servidor de SSH (sshd) non debería afectar a ningunha conexión "
3178+"existente."
3179+
3180+#. Type: string
3181+#. Description
3182+#: ../libssl1.0.0.templates:1001
3183+msgid ""
3184+"Please check the list of detected services that need to be restarted and "
3185+"correct it, if needed. The services names must be identical to the "
3186+"initialization script names in /etc/init.d and separated by spaces. No "
3187+"services will be restarted if the list is empty."
3188+msgstr ""
3189+"Verifique a lista de servizos detectados que hai que reiniciar e corríxaa se "
3190+"é preciso. Os nomes dos servizos deben ser idénticos aos nomes dos scripts "
3191+"de inicialización de /etc/init.d e deben ir separados por espazos. Non se ha "
3192+"reiniciar ningún servizo se a lista está baleira."
3193+
3194+#. Type: string
3195+#. Description
3196+#: ../libssl1.0.0.templates:1001
3197+msgid ""
3198+"Any service that later fails unexpectedly after this upgrade should be "
3199+"restarted. It is recommended to reboot this host to avoid any SSL-related "
3200+"trouble."
3201+msgstr ""
3202+"Tamén se debería reiniciar calquera servizo que falle de xeito inesperado "
3203+"trala actualización. Recoméndase reiniciar esta máquina para evitar "
3204+"experimentar problemas relacionados con SSL."
3205+
3206+#. Type: error
3207+#. Description
3208+#: ../libssl1.0.0.templates:2001
3209+msgid "Failure restarting some services for OpenSSL upgrade"
3210+msgstr "Problemas ao reiniciar algúns servizos para a actualización de OpenSSL"
3211+
3212+#. Type: error
3213+#. Description
3214+#. This paragraph is followed by a (non translatable) paragraph containing
3215+#. a list of services that could not be restarted
3216+#: ../libssl1.0.0.templates:2001
3217+msgid ""
3218+"The following services could not be restarted for the OpenSSL library "
3219+"upgrade:"
3220+msgstr ""
3221+"Non se puido reiniciar os seguintes servizos para a actualización da "
3222+"biblioteca OpenSSL:"
3223+
3224+#. Type: error
3225+#. Description
3226+#: ../libssl1.0.0.templates:2001
3227+msgid ""
3228+"You will need to start these manually by running '/etc/init.d/<service> "
3229+"start'."
3230+msgstr ""
3231+"Ha ter que reinicialos manualmente executando \"/etc/init.d/<servizo> start"
3232+"\"."
3233+
3234+#. Type: boolean
3235+#. Description
3236+#: ../libssl1.1.templates:3001
3237+msgid "Restart services during package upgrades without asking?"
3238+msgstr ""
3239+
3240+#. Type: boolean
3241+#. Description
3242+#: ../libssl1.1.templates:3001
3243+msgid ""
3244+"There are services installed on your system which need to be restarted when "
3245+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
3246+"these restarts may cause interruptions of service for the system, you will "
3247+"normally be prompted on each upgrade for the list of services you wish to "
3248+"restart. You can choose this option to avoid being prompted; instead, all "
3249+"necessary restarts will be done for you automatically so you can avoid being "
3250+"asked questions on each library upgrade."
3251+msgstr ""
3252diff --git a/debian/po/hu.po b/debian/po/hu.po
3253new file mode 100644
3254index 0000000..b9bbd7c
3255--- /dev/null
3256+++ b/debian/po/hu.po
3257@@ -0,0 +1,101 @@
3258+# SZERVÁC Attila <sas@321.hu>,
3259+# Dr. Nagy Elemér Károly <eknagy@omikk.bme.hu>, 2013.
3260+#
3261+msgid ""
3262+msgstr ""
3263+"Project-Id-Version: glibc\n"
3264+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
3265+"POT-Creation-Date: 2019-06-20 17:58+0100\n"
3266+"PO-Revision-Date: 2013-05-14 18:47+0200\n"
3267+"Last-Translator: Dr. Nagy Elemér Károly <eknagy@omikk.bme.hu>\n"
3268+"Language-Team: Hungarian <debian-l10n-hungarian@lists.d.o>\n"
3269+"Language: \n"
3270+"MIME-Version: 1.0\n"
3271+"Content-Type: text/plain; charset=UTF-8\n"
3272+"Content-Transfer-Encoding: UTF-8\n"
3273+"Plural-Forms: ???\n"
3274+"X-Poedit-Language: Hungarian\n"
3275+"X-Poedit-Country: HUNGARY\n"
3276+
3277+#. Type: string
3278+#. Description
3279+#: ../libssl1.1.templates:1001
3280+msgid "Services to restart to make them use the new libraries:"
3281+msgstr ""
3282+
3283+#. Type: string
3284+#. Description
3285+#: ../libssl1.1.templates:1001
3286+msgid ""
3287+"This release of OpenSSL fixes some security issues. Services will not use "
3288+"these fixes until they are restarted. Please note that restarting the SSH "
3289+"server (sshd) should not affect any existing connections."
3290+msgstr ""
3291+
3292+#. Type: string
3293+#. Description
3294+#: ../libssl1.1.templates:1001
3295+msgid ""
3296+"Please check the list of detected services that need to be restarted and "
3297+"correct it, if needed. The services names must be identical to the "
3298+"initialization script names in /etc/init.d and separated by spaces. No "
3299+"services will be restarted if the list is empty."
3300+msgstr ""
3301+
3302+#. Type: string
3303+#. Description
3304+#: ../libssl1.1.templates:1001
3305+msgid ""
3306+"Any service that later fails unexpectedly after this upgrade should be "
3307+"restarted. It is recommended to reboot this host to avoid any SSL-related "
3308+"trouble."
3309+msgstr ""
3310+
3311+#. Type: error
3312+#. Description
3313+#: ../libssl1.1.templates:2001
3314+msgid "Failure restarting some services for OpenSSL upgrade"
3315+msgstr ""
3316+
3317+#. Type: error
3318+#. Description
3319+#. This paragraph is followed by a (non translatable) paragraph containing
3320+#. a list of services that could not be restarted
3321+#: ../libssl1.1.templates:2001
3322+msgid ""
3323+"The following services could not be restarted for the OpenSSL library "
3324+"upgrade:"
3325+msgstr ""
3326+
3327+#. Type: error
3328+#. Description
3329+#: ../libssl1.1.templates:2001
3330+msgid ""
3331+"You will need to start these manually by running '/etc/init.d/<service> "
3332+"start'."
3333+msgstr ""
3334+
3335+#. Type: boolean
3336+#. Description
3337+#: ../libssl1.1.templates:3001
3338+msgid "Restart services during package upgrades without asking?"
3339+msgstr "A csomag frissítésekor kérdés nélkül újraindítsam a szolgáltatásokat?"
3340+
3341+#. Type: boolean
3342+#. Description
3343+#: ../libssl1.1.templates:3001
3344+msgid ""
3345+"There are services installed on your system which need to be restarted when "
3346+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
3347+"these restarts may cause interruptions of service for the system, you will "
3348+"normally be prompted on each upgrade for the list of services you wish to "
3349+"restart. You can choose this option to avoid being prompted; instead, all "
3350+"necessary restarts will be done for you automatically so you can avoid being "
3351+"asked questions on each library upgrade."
3352+msgstr ""
3353+"Ezen a rendszeren olyan szolgáltatások vannak telepítve, amelyeket újra kell "
3354+"indítani, bizonyos könyvtárak (mint a libpam, libc, libssl) frissítésekor. "
3355+"Mivel ezek az újraindítások megszakítják a szolgáltatásokat, alapesetben "
3356+"minden frissítésnél megkérdezi az újraindítandó szolgáltatások listáját a "
3357+"rendszer. Dönthetsz úgy, hogy ne kérdezzen - ilyenkor minden szükséges "
3358+"szolgáltatás-újraindítást elvégez a rendszer és nem kérdezget."
3359diff --git a/debian/po/it.po b/debian/po/it.po
3360new file mode 100644
3361index 0000000..48b8d1f
3362--- /dev/null
3363+++ b/debian/po/it.po
3364@@ -0,0 +1,117 @@
3365+# openssl po-debconf translation to Italian (it)
3366+# Copyright (C) 2006 Software in the Public Interest
3367+# This file is distributed under the same license as the openssl package.
3368+# Luca Monducci <luca.mo@tiscali.it>, 2006-2008.
3369+# Giuseppe Sacco <eppesuig@debian.org>, 2007
3370+#
3371+msgid ""
3372+msgstr ""
3373+"Project-Id-Version: openssl 0.9.8g italian debconf templates\n"
3374+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
3375+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
3376+"PO-Revision-Date: 2008-01-19 21:17+0100\n"
3377+"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
3378+"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
3379+"Language: it\n"
3380+"MIME-Version: 1.0\n"
3381+"Content-Type: text/plain; charset=UTF-8\n"
3382+"Content-Transfer-Encoding: 8bit\n"
3383+
3384+#. Type: string
3385+#. Description
3386+#: ../libssl1.0.0.templates:1001
3387+msgid "Services to restart to make them use the new libraries:"
3388+msgstr "Servizi da riavviare per l'uso delle nuove librerie:"
3389+
3390+#. Type: string
3391+#. Description
3392+#: ../libssl1.0.0.templates:1001
3393+msgid ""
3394+"This release of OpenSSL fixes some security issues. Services will not use "
3395+"these fixes until they are restarted. Please note that restarting the SSH "
3396+"server (sshd) should not affect any existing connections."
3397+msgstr ""
3398+"Questo rilascio di OpenSSL corregge alcuni problemi legati alla sicurezza, "
3399+"ma i servizi non utilizzeranno queste correzioni finché non verranno "
3400+"riavviati. Notare che il riavvio del server SSH (sshd) non ha effetti sulle "
3401+"connessioni attive."
3402+
3403+#. Type: string
3404+#. Description
3405+#: ../libssl1.0.0.templates:1001
3406+msgid ""
3407+"Please check the list of detected services that need to be restarted and "
3408+"correct it, if needed. The services names must be identical to the "
3409+"initialization script names in /etc/init.d and separated by spaces. No "
3410+"services will be restarted if the list is empty."
3411+msgstr ""
3412+"Controllare ed eventualmente correggere l'elenco dei servizi che devono "
3413+"essere riavviati. Il nome dei servizi, separati da spazi, devono essere gli "
3414+"stessi degli script di inizializzazione che si trovano in /etc/init.d. Se "
3415+"l'elenco è vuoto non verrà riavviato nessun servizio."
3416+
3417+#. Type: string
3418+#. Description
3419+#: ../libssl1.0.0.templates:1001
3420+msgid ""
3421+"Any service that later fails unexpectedly after this upgrade should be "
3422+"restarted. It is recommended to reboot this host to avoid any SSL-related "
3423+"trouble."
3424+msgstr ""
3425+"Qualsiasi servizio che si bloccasse in maniera imprevista dopo questo "
3426+"aggiornamento dovrà essere riavviato. Si consiglia di riavviare la macchina "
3427+"per evitare qualsiasi problema legato a SSL."
3428+
3429+#. Type: error
3430+#. Description
3431+#: ../libssl1.0.0.templates:2001
3432+msgid "Failure restarting some services for OpenSSL upgrade"
3433+msgstr "Errore nel riavvio di alcuni servizi per l'aggiornamento di OpenSSL"
3434+
3435+#. Type: error
3436+#. Description
3437+#. This paragraph is followed by a (non translatable) paragraph containing
3438+#. a list of services that could not be restarted
3439+#: ../libssl1.0.0.templates:2001
3440+msgid ""
3441+"The following services could not be restarted for the OpenSSL library "
3442+"upgrade:"
3443+msgstr ""
3444+"Non è stato possibile riavviare i seguenti servizi per l'aggiornamento di "
3445+"OpenSSL:"
3446+
3447+#. Type: error
3448+#. Description
3449+#: ../libssl1.0.0.templates:2001
3450+msgid ""
3451+"You will need to start these manually by running '/etc/init.d/<service> "
3452+"start'."
3453+msgstr ""
3454+"È necessario avviarli manualmente con \"/etc/init.d/<servizio> start\"."
3455+
3456+#. Type: boolean
3457+#. Description
3458+#: ../libssl1.1.templates:3001
3459+msgid "Restart services during package upgrades without asking?"
3460+msgstr "Riavviare i servizi durante l'aggiornamento senza chiedere conferma?"
3461+
3462+#. Type: boolean
3463+#. Description
3464+#: ../libssl1.1.templates:3001
3465+msgid ""
3466+"There are services installed on your system which need to be restarted when "
3467+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
3468+"these restarts may cause interruptions of service for the system, you will "
3469+"normally be prompted on each upgrade for the list of services you wish to "
3470+"restart. You can choose this option to avoid being prompted; instead, all "
3471+"necessary restarts will be done for you automatically so you can avoid being "
3472+"asked questions on each library upgrade."
3473+msgstr ""
3474+"Sul proprio sistema sono installati dei servizi che devono essere riavviati "
3475+"dopo l'aggiornamento di determinate librerie, quali libpam, libc e libssl. "
3476+"Poiché questi riavvii possono causare delle interruzioni dei servizi offerti "
3477+"dal sistema normalmente, a ogni aggiornamento, viene mostrato l'elenco dei "
3478+"servizi e viene chiesto di confermarne il riavvio. È possibile evitare che "
3479+"sia chiesta la conferma del riavvio accettando questa opzione; saranno "
3480+"effettuati automaticamente tutti i riavvii necessari senza fare domande per "
3481+"ogni aggiornamento della libreria."
3482diff --git a/debian/po/ja.po b/debian/po/ja.po
3483new file mode 100644
3484index 0000000..cbf9b7e
3485--- /dev/null
3486+++ b/debian/po/ja.po
3487@@ -0,0 +1,109 @@
3488+msgid ""
3489+msgstr ""
3490+"Project-Id-Version: openssl 0.9.8e-4\n"
3491+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
3492+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
3493+"PO-Revision-Date: 2008-01-22 07:37+0900\n"
3494+"Last-Translator: Hideki Yamane (Debian-JP) <henrich@debian.or.jp>\n"
3495+"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
3496+"Language: ja\n"
3497+"MIME-Version: 1.0\n"
3498+"Content-Type: text/plain; charset=UTF-8\n"
3499+"Content-Transfer-Encoding: 8bit\n"
3500+
3501+#. Type: string
3502+#. Description
3503+#: ../libssl1.0.0.templates:1001
3504+msgid "Services to restart to make them use the new libraries:"
3505+msgstr "新しいライブラリを使うために再起動するサービス:"
3506+
3507+#. Type: string
3508+#. Description
3509+#: ../libssl1.0.0.templates:1001
3510+msgid ""
3511+"This release of OpenSSL fixes some security issues. Services will not use "
3512+"these fixes until they are restarted. Please note that restarting the SSH "
3513+"server (sshd) should not affect any existing connections."
3514+msgstr ""
3515+"OpenSSL は、今回のリリースでセキュリティホールが修正されました。各サービスは"
3516+"再起動を行わないと、この修正されたライブラリを利用しません。注意: SSH サーバ "
3517+"(sshd) を再起動しても、現状の接続には何ら影響しません。"
3518+
3519+#. Type: string
3520+#. Description
3521+#: ../libssl1.0.0.templates:1001
3522+msgid ""
3523+"Please check the list of detected services that need to be restarted and "
3524+"correct it, if needed. The services names must be identical to the "
3525+"initialization script names in /etc/init.d and separated by spaces. No "
3526+"services will be restarted if the list is empty."
3527+msgstr ""
3528+"再起動が必要だと判断されたサービスのリストを確認してください。必要であれば修"
3529+"正してください。サービス名は /etc/init.d にあるスクリプトの名前を指し、空白で"
3530+"区切る必要があります。リストが空の場合は、どのサービスも再起動されません。"
3531+
3532+#. Type: string
3533+#. Description
3534+#: ../libssl1.0.0.templates:1001
3535+msgid ""
3536+"Any service that later fails unexpectedly after this upgrade should be "
3537+"restarted. It is recommended to reboot this host to avoid any SSL-related "
3538+"trouble."
3539+msgstr ""
3540+"他のサービスがここでのアップグレードの後に何故かエラーを起こし始めた場合、そ"
3541+"れらも再起動する必要があります。SSL 関連のトラブルを避けるためには、マシンを"
3542+"再起動するのをお勧めします。"
3543+
3544+#. Type: error
3545+#. Description
3546+#: ../libssl1.0.0.templates:2001
3547+msgid "Failure restarting some services for OpenSSL upgrade"
3548+msgstr "OpenSSL のアップグレードによって再起動に失敗したサービス"
3549+
3550+#. Type: error
3551+#. Description
3552+#. This paragraph is followed by a (non translatable) paragraph containing
3553+#. a list of services that could not be restarted
3554+#: ../libssl1.0.0.templates:2001
3555+msgid ""
3556+"The following services could not be restarted for the OpenSSL library "
3557+"upgrade:"
3558+msgstr ""
3559+"以下のサービスは OpenSSL ライブラリのアップグレードに伴った再起動を行うことが"
3560+"できませんでした。"
3561+
3562+#. Type: error
3563+#. Description
3564+#: ../libssl1.0.0.templates:2001
3565+msgid ""
3566+"You will need to start these manually by running '/etc/init.d/<service> "
3567+"start'."
3568+msgstr ""
3569+"開始するには '/etc/init.d/<service> start' を手動で実行する必要があります。"
3570+
3571+#. Type: boolean
3572+#. Description
3573+#: ../libssl1.1.templates:3001
3574+msgid "Restart services during package upgrades without asking?"
3575+msgstr ""
3576+"パッケージのアップグレード中、質問することなくサービスを再起動しますか?"
3577+
3578+#. Type: boolean
3579+#. Description
3580+#: ../libssl1.1.templates:3001
3581+msgid ""
3582+"There are services installed on your system which need to be restarted when "
3583+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
3584+"these restarts may cause interruptions of service for the system, you will "
3585+"normally be prompted on each upgrade for the list of services you wish to "
3586+"restart. You can choose this option to avoid being prompted; instead, all "
3587+"necessary restarts will be done for you automatically so you can avoid being "
3588+"asked questions on each library upgrade."
3589+msgstr ""
3590+"このシステムには、libpam や libc、libssl といった特定のライブラリがアップグ"
3591+"レードされたときに再起動を必要とするサービスがインストールされています。この"
3592+"再起動はそのシステムで動作しているサービスの中断を伴う可能性があるため、通常"
3593+"は再起動させるサービス一覧をアップグレードの度に質問します。このオプションを"
3594+"選択するとその質問を避けられます。代わりに、再起動が必要な場合は全て自動で再"
3595+"起動させるため、ライブラリをアップグレードする度に質問されるのを避けられま"
3596+"す。"
3597diff --git a/debian/po/ko.po b/debian/po/ko.po
3598new file mode 100644
3599index 0000000..e78c473
3600--- /dev/null
3601+++ b/debian/po/ko.po
3602@@ -0,0 +1,104 @@
3603+# Korean translations for openssl package
3604+# openssl 패키지에 대한 한국어 번역문.
3605+# Copyright (C) 2007 THE openssl'S COPYRIGHT HOLDER
3606+# This file is distributed under the same license as the openssl package.
3607+# Sunjae Park <darehanl@gmail.com>, 2007.
3608+#
3609+msgid ""
3610+msgstr ""
3611+"Project-Id-Version: openssl\n"
3612+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
3613+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
3614+"PO-Revision-Date: 2007-04-11 13:43-0400\n"
3615+"Last-Translator: Sunjae Park <darehanl@gmail.com>\n"
3616+"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
3617+"Language: ko\n"
3618+"MIME-Version: 1.0\n"
3619+"Content-Type: text/plain; charset=UTF-8\n"
3620+"Content-Transfer-Encoding: 8bit\n"
3621+"Plural-Forms: nplurals=1; plural=0;\n"
3622+
3623+#. Type: string
3624+#. Description
3625+#: ../libssl1.0.0.templates:1001
3626+msgid "Services to restart to make them use the new libraries:"
3627+msgstr "새 라이브러리를 사용하도록 재시작할 서비스 목록:"
3628+
3629+#. Type: string
3630+#. Description
3631+#: ../libssl1.0.0.templates:1001
3632+msgid ""
3633+"This release of OpenSSL fixes some security issues. Services will not use "
3634+"these fixes until they are restarted. Please note that restarting the SSH "
3635+"server (sshd) should not affect any existing connections."
3636+msgstr ""
3637+"이번 OpenSSL 릴리즈는 보안 문제를 몇 개 해결합니다. 서비스들을 재시작시킬 때"
3638+"까지는 이 문제들이 해결되지 않습니다. 참고로 SSH 서버(sshd)를 재시작시키더라"
3639+"도 기존 연결에는 영향을 주지 않을 것입니다."
3640+
3641+#. Type: string
3642+#. Description
3643+#: ../libssl1.0.0.templates:1001
3644+msgid ""
3645+"Please check the list of detected services that need to be restarted and "
3646+"correct it, if needed. The services names must be identical to the "
3647+"initialization script names in /etc/init.d and separated by spaces. No "
3648+"services will be restarted if the list is empty."
3649+msgstr ""
3650+"재시작시킬 서비스의 목록을 확인하시고 필요할 경우 목록을 수정하십시오. 서비스"
3651+"의 이름들은 /etc/init.d에 있는 초기화 스크립트의 이름과 같아야 하며 빈칸으로 "
3652+"구분되어야 합니다. 목록이 비어있을 경우에는 서비스를 재시작시키지 않습니다."
3653+
3654+#. Type: string
3655+#. Description
3656+#: ../libssl1.0.0.templates:1001
3657+msgid ""
3658+"Any service that later fails unexpectedly after this upgrade should be "
3659+"restarted. It is recommended to reboot this host to avoid any SSL-related "
3660+"trouble."
3661+msgstr ""
3662+"이 업그레이드를 적용한 후 갑자기 오동작을 하는 서비스는 재시작시키십시오. "
3663+"SSL 관련된 문제가 없도록 이 호스트를 재부팅하시길 권장합니다."
3664+
3665+#. Type: error
3666+#. Description
3667+#: ../libssl1.0.0.templates:2001
3668+msgid "Failure restarting some services for OpenSSL upgrade"
3669+msgstr ""
3670+
3671+#. Type: error
3672+#. Description
3673+#. This paragraph is followed by a (non translatable) paragraph containing
3674+#. a list of services that could not be restarted
3675+#: ../libssl1.0.0.templates:2001
3676+msgid ""
3677+"The following services could not be restarted for the OpenSSL library "
3678+"upgrade:"
3679+msgstr ""
3680+
3681+#. Type: error
3682+#. Description
3683+#: ../libssl1.0.0.templates:2001
3684+msgid ""
3685+"You will need to start these manually by running '/etc/init.d/<service> "
3686+"start'."
3687+msgstr ""
3688+
3689+#. Type: boolean
3690+#. Description
3691+#: ../libssl1.1.templates:3001
3692+msgid "Restart services during package upgrades without asking?"
3693+msgstr ""
3694+
3695+#. Type: boolean
3696+#. Description
3697+#: ../libssl1.1.templates:3001
3698+msgid ""
3699+"There are services installed on your system which need to be restarted when "
3700+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
3701+"these restarts may cause interruptions of service for the system, you will "
3702+"normally be prompted on each upgrade for the list of services you wish to "
3703+"restart. You can choose this option to avoid being prompted; instead, all "
3704+"necessary restarts will be done for you automatically so you can avoid being "
3705+"asked questions on each library upgrade."
3706+msgstr ""
3707diff --git a/debian/po/lt.po b/debian/po/lt.po
3708new file mode 100644
3709index 0000000..e5ee3ef
3710--- /dev/null
3711+++ b/debian/po/lt.po
3712@@ -0,0 +1,124 @@
3713+# translation of openssl_0.9.8b-2_templates.po to Lithuanian
3714+# opensll debconf translation templates.
3715+# Copyright (C) 2003 Christoph Martin <christoph.martin@uni-mainz.de>
3716+# This file is distributed under the same license as the openssl package.
3717+# Translators, if you are not familiar with the PO format, gettext
3718+# documentation is worth reading, especially sections dedicated to
3719+# this format, e.g. by running:
3720+# info -n '(gettext)PO Files'
3721+# info -n '(gettext)Header Entry'#
3722+# Some information specific to po-debconf are available at
3723+# /usr/share/doc/po-debconf/README-trans
3724+# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
3725+# Developers do not need to manually edit POT or PO files.
3726+#
3727+# Gintautas Miliauskas <gintas@akl.lt>, 2006.
3728+msgid ""
3729+msgstr ""
3730+"Project-Id-Version: openssl_0.9.8b-2_templates\n"
3731+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
3732+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
3733+"PO-Revision-Date: 2006-06-19 01:32+0300\n"
3734+"Last-Translator: Gintautas Miliauskas <gintas@akl.lt>\n"
3735+"Language-Team: Lithuanian <komp_lt@konferencijos.lt>\n"
3736+"Language: lt\n"
3737+"MIME-Version: 1.0\n"
3738+"Content-Type: text/plain; charset=UTF-8\n"
3739+"Content-Transfer-Encoding: 8bit\n"
3740+"X-Generator: KBabel 1.11.2\n"
3741+"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n"
3742+"%100<10 || n%100>=20) ? 1 : 2);\n"
3743+
3744+#. Type: string
3745+#. Description
3746+#: ../libssl1.0.0.templates:1001
3747+#, fuzzy
3748+msgid "Services to restart to make them use the new libraries:"
3749+msgstr ""
3750+"Kuriuos servisus norėtumėte paleisti iš naujo, kad jie naudotų naujas "
3751+"bibliotekas?"
3752+
3753+#. Type: string
3754+#. Description
3755+#: ../libssl1.0.0.templates:1001
3756+#, fuzzy
3757+msgid ""
3758+"This release of OpenSSL fixes some security issues. Services will not use "
3759+"these fixes until they are restarted. Please note that restarting the SSH "
3760+"server (sshd) should not affect any existing connections."
3761+msgstr ""
3762+"Šioje versijoje ištaisytos saugumo skylės. Servisai nenaudos šių pataisymų, "
3763+"kol nebus iš naujo paleisti. Pastaba: sshd paleidimas iš naujo neturėtų "
3764+"turėti įtakos esamiems prisijungimams."
3765+
3766+#. Type: string
3767+#. Description
3768+#: ../libssl1.0.0.templates:1001
3769+#, fuzzy
3770+msgid ""
3771+"Please check the list of detected services that need to be restarted and "
3772+"correct it, if needed. The services names must be identical to the "
3773+"initialization script names in /etc/init.d and separated by spaces. No "
3774+"services will be restarted if the list is empty."
3775+msgstr ""
3776+"Pateiktas servisų, kuriuos reikėtų paleisti iš naujo, sąrašas. Jei matote "
3777+"klaidų, sąrašą pataisykite. Servisų vardai turi būti identiški atitinkamų "
3778+"paleidžiamųjų failų /etc/init.d kataloge vardams ir turi būti atskirti "
3779+"tarpais. Jei sąrašą paliksite tuščią, nė vienas servisas nebus iš naujo "
3780+"paleistas."
3781+
3782+#. Type: string
3783+#. Description
3784+#: ../libssl1.0.0.templates:1001
3785+#, fuzzy
3786+msgid ""
3787+"Any service that later fails unexpectedly after this upgrade should be "
3788+"restarted. It is recommended to reboot this host to avoid any SSL-related "
3789+"trouble."
3790+msgstr ""
3791+"Jei kiti servisai po šio atnaujinimo sutriks, gali reikėti ir juos paleisti "
3792+"iš naujo. Rekomenduojame perkrauti sistemą, jei norite išvengti problemų, "
3793+"susijusių su SSL."
3794+
3795+#. Type: error
3796+#. Description
3797+#: ../libssl1.0.0.templates:2001
3798+msgid "Failure restarting some services for OpenSSL upgrade"
3799+msgstr ""
3800+
3801+#. Type: error
3802+#. Description
3803+#. This paragraph is followed by a (non translatable) paragraph containing
3804+#. a list of services that could not be restarted
3805+#: ../libssl1.0.0.templates:2001
3806+msgid ""
3807+"The following services could not be restarted for the OpenSSL library "
3808+"upgrade:"
3809+msgstr ""
3810+
3811+#. Type: error
3812+#. Description
3813+#: ../libssl1.0.0.templates:2001
3814+msgid ""
3815+"You will need to start these manually by running '/etc/init.d/<service> "
3816+"start'."
3817+msgstr ""
3818+
3819+#. Type: boolean
3820+#. Description
3821+#: ../libssl1.1.templates:3001
3822+msgid "Restart services during package upgrades without asking?"
3823+msgstr ""
3824+
3825+#. Type: boolean
3826+#. Description
3827+#: ../libssl1.1.templates:3001
3828+msgid ""
3829+"There are services installed on your system which need to be restarted when "
3830+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
3831+"these restarts may cause interruptions of service for the system, you will "
3832+"normally be prompted on each upgrade for the list of services you wish to "
3833+"restart. You can choose this option to avoid being prompted; instead, all "
3834+"necessary restarts will be done for you automatically so you can avoid being "
3835+"asked questions on each library upgrade."
3836+msgstr ""
3837diff --git a/debian/po/ml.po b/debian/po/ml.po
3838new file mode 100644
3839index 0000000..bf05ede
3840--- /dev/null
3841+++ b/debian/po/ml.po
3842@@ -0,0 +1,106 @@
3843+# English translation of openssl.
3844+# Copyright (C) 2007 THE openssl'S COPYRIGHT HOLDER
3845+# This file is distributed under the same license as the openssl package.
3846+# Praveen|പ്രവീണ്‍ A|എ <pravi.a@gmail.com>, 2007.
3847+#
3848+#
3849+msgid ""
3850+msgstr ""
3851+"Project-Id-Version: openssl 20070415\n"
3852+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
3853+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
3854+"PO-Revision-Date: 2007-04-14 07:15+0530\n"
3855+"Last-Translator: Praveen|പ്രവീണ്‍ A|എ <pravi.a@gmail.com>\n"
3856+"Language-Team: Swathanthra|സ്വതന്ത്ര Malayalam|മലയാളം Computing|കമ്പ്യൂട്ടിങ്ങ് <smc-"
3857+"discuss@googlegroups.com>\n"
3858+"Language: \n"
3859+"MIME-Version: 1.0\n"
3860+"Content-Type: text/plain; charset=UTF-8\n"
3861+"Content-Transfer-Encoding: 8bit\n"
3862+
3863+#. Type: string
3864+#. Description
3865+#: ../libssl1.0.0.templates:1001
3866+msgid "Services to restart to make them use the new libraries:"
3867+msgstr "പുിതിയ ലൈബ്രറികള്‍ ഉപയോഗിയ്ക്കാന്‍ പുനരാരംഭിയ്ക്കേണ്ട സേവനങ്ങള്‍:"
3868+
3869+#. Type: string
3870+#. Description
3871+#: ../libssl1.0.0.templates:1001
3872+msgid ""
3873+"This release of OpenSSL fixes some security issues. Services will not use "
3874+"these fixes until they are restarted. Please note that restarting the SSH "
3875+"server (sshd) should not affect any existing connections."
3876+msgstr ""
3877+"OpenSSL ന്റെ ഈ പതിപ്പ് ചില സുരക്ഷാ പ്രശ്നങ്ങളെ പരിഹരിയ്ക്കുന്നുണ്ട്. പുനരാരംഭിയ്ക്കുന്നത് വരെ "
3878+"സേവനങ്ങള്‍ ഈ പരിഹാരങ്ങള്‍ ഉപയോഗിയ്ക്കുന്നതല്ല. SSH സേവകന്‍ (sshd) പുനരാരംഭിയ്ക്കുന്നത് "
3879+"നേരത്തെയുള്ള ബന്ധങ്ങളെ ബാധിയ്ക്കുകയില്ല."
3880+
3881+#. Type: string
3882+#. Description
3883+#: ../libssl1.0.0.templates:1001
3884+msgid ""
3885+"Please check the list of detected services that need to be restarted and "
3886+"correct it, if needed. The services names must be identical to the "
3887+"initialization script names in /etc/init.d and separated by spaces. No "
3888+"services will be restarted if the list is empty."
3889+msgstr ""
3890+"ദയവായി പുനരാരംഭിയ്ക്കേണ്ടതായി കണ്ടുപിടിയ്ക്കപ്പെട്ട സേവനങ്ങളുടെ പട്ടിക ദയവായി "
3891+"പരിശോദിയ്ക്കുകയും ആവശ്യമെങ്കില്‍ തിരുത്തുകയും ചെയ്യുക. സേവന നാമങ്ങള്‍ /etc/init.d യിലെ ആരംഭ "
3892+"സ്ക്രിപ്റ്റ് നാമങ്ങളുമായി സമാനമായിരിയ്ക്കുയും സ്പേയ്സുകള്‍ കൊണ്ട് "
3893+"വേര്‍തിരിയ്ക്കപ്പെട്ടവയുമായിരിയ്ക്കണം. പട്ടിക ശൂന്യമാണെങ്കില്‍ സേവനങ്ങളൊന്നും പുനരാരംഭിയ്ക്കുന്നതല്ല."
3894+
3895+#. Type: string
3896+#. Description
3897+#: ../libssl1.0.0.templates:1001
3898+msgid ""
3899+"Any service that later fails unexpectedly after this upgrade should be "
3900+"restarted. It is recommended to reboot this host to avoid any SSL-related "
3901+"trouble."
3902+msgstr ""
3903+"ഈ പുതുക്കലിന് ശേഷം പിന്നീട് അപ്രതീക്ഷിതമായി മുടങ്ങുന്ന ഏതൊരു സേവനങ്ങളേയും "
3904+"പുനരാരംഭിയ്ക്കേണ്ടതുണ്ട്. SSL ലുമായി ബന്ധപ്പെട്ട പ്രശ്നം ഒഴിവാക്കാന്‍ ഈ ഹോസ്റ്റിനെ "
3905+"പുനരാരംഭിയ്ക്കാന്‍ ശുപാര്‍ശ ചെയ്തിരിയ്ക്കുന്നു."
3906+
3907+#. Type: error
3908+#. Description
3909+#: ../libssl1.0.0.templates:2001
3910+msgid "Failure restarting some services for OpenSSL upgrade"
3911+msgstr ""
3912+
3913+#. Type: error
3914+#. Description
3915+#. This paragraph is followed by a (non translatable) paragraph containing
3916+#. a list of services that could not be restarted
3917+#: ../libssl1.0.0.templates:2001
3918+msgid ""
3919+"The following services could not be restarted for the OpenSSL library "
3920+"upgrade:"
3921+msgstr ""
3922+
3923+#. Type: error
3924+#. Description
3925+#: ../libssl1.0.0.templates:2001
3926+msgid ""
3927+"You will need to start these manually by running '/etc/init.d/<service> "
3928+"start'."
3929+msgstr ""
3930+
3931+#. Type: boolean
3932+#. Description
3933+#: ../libssl1.1.templates:3001
3934+msgid "Restart services during package upgrades without asking?"
3935+msgstr ""
3936+
3937+#. Type: boolean
3938+#. Description
3939+#: ../libssl1.1.templates:3001
3940+msgid ""
3941+"There are services installed on your system which need to be restarted when "
3942+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
3943+"these restarts may cause interruptions of service for the system, you will "
3944+"normally be prompted on each upgrade for the list of services you wish to "
3945+"restart. You can choose this option to avoid being prompted; instead, all "
3946+"necessary restarts will be done for you automatically so you can avoid being "
3947+"asked questions on each library upgrade."
3948+msgstr ""
3949diff --git a/debian/po/nb.po b/debian/po/nb.po
3950new file mode 100644
3951index 0000000..b18c98c
3952--- /dev/null
3953+++ b/debian/po/nb.po
3954@@ -0,0 +1,117 @@
3955+# translation of openssl_0.9.8c-4_templates.po to Norwegian Bokmål
3956+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3957+# This file is distributed under the same license as the PACKAGE package.
3958+#
3959+# Bjørn Steensrud <bjornst@powertech.no>, 2007.
3960+# Bjørn Steensrud <bjornst@skogkatt.homelinux.org>, 2011.
3961+msgid ""
3962+msgstr ""
3963+"Project-Id-Version: openssl_0.9.8c-4_templates\n"
3964+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
3965+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
3966+"PO-Revision-Date: 2011-12-29 14:19+0100\n"
3967+"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
3968+"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
3969+"Language: \n"
3970+"MIME-Version: 1.0\n"
3971+"Content-Type: text/plain; charset=UTF-8\n"
3972+"Content-Transfer-Encoding: 8bit\n"
3973+"X-Generator: Lokalize 1.2\n"
3974+"Plural-Forms: nplurals=2; plural=n != 1;\n"
3975+
3976+#. Type: string
3977+#. Description
3978+#: ../libssl1.0.0.templates:1001
3979+msgid "Services to restart to make them use the new libraries:"
3980+msgstr ""
3981+"Tjenester som skal startes på nytt slik at de bruker de nye bibliotekene."
3982+
3983+#. Type: string
3984+#. Description
3985+#: ../libssl1.0.0.templates:1001
3986+msgid ""
3987+"This release of OpenSSL fixes some security issues. Services will not use "
3988+"these fixes until they are restarted. Please note that restarting the SSH "
3989+"server (sshd) should not affect any existing connections."
3990+msgstr ""
3991+"Denne utgaven av OpenSSL retter noen sikkerhetsproblemer. Tjenester kan ikke "
3992+"bruke disse rettelsene før de er startet på nytt. Merk: om sshd startes på "
3993+"nytt blir antakelig ingen eksisterende tilkoblinger påvirket."
3994+
3995+#. Type: string
3996+#. Description
3997+#: ../libssl1.0.0.templates:1001
3998+msgid ""
3999+"Please check the list of detected services that need to be restarted and "
4000+"correct it, if needed. The services names must be identical to the "
4001+"initialization script names in /etc/init.d and separated by spaces. No "
4002+"services will be restarted if the list is empty."
4003+msgstr ""
4004+"Kontroller lista over funne tjenester som trenger omstart. Rett på lista om "
4005+"den er feil. Tjenestenavnene må være lik skript-navnene i /etc/init.d, og "
4006+"være atskilt med mellomrom. Hvis du tømmer lista blir ingen tjenester "
4007+"omstartet."
4008+
4009+#. Type: string
4010+#. Description
4011+#: ../libssl1.0.0.templates:1001
4012+msgid ""
4013+"Any service that later fails unexpectedly after this upgrade should be "
4014+"restarted. It is recommended to reboot this host to avoid any SSL-related "
4015+"trouble."
4016+msgstr ""
4017+"Hvis andre tjenester begynner å svikte på mystisk måte etter denne "
4018+"oppgraderingen, så blir det anbefalt at maskinen stoppes og startes for å "
4019+"unngå vansker i forbindelse med SSL."
4020+
4021+#. Type: error
4022+#. Description
4023+#: ../libssl1.0.0.templates:2001
4024+msgid "Failure restarting some services for OpenSSL upgrade"
4025+msgstr "Noen tjenester kunne ikke restartes for OpenSSL-oppgradering"
4026+
4027+#. Type: error
4028+#. Description
4029+#. This paragraph is followed by a (non translatable) paragraph containing
4030+#. a list of services that could not be restarted
4031+#: ../libssl1.0.0.templates:2001
4032+msgid ""
4033+"The following services could not be restarted for the OpenSSL library "
4034+"upgrade:"
4035+msgstr ""
4036+"Følgende tjenester kunne ikke restartes for oppgradering av OpenSSL-"
4037+"biblioteket:"
4038+
4039+#. Type: error
4040+#. Description
4041+#: ../libssl1.0.0.templates:2001
4042+msgid ""
4043+"You will need to start these manually by running '/etc/init.d/<service> "
4044+"start'."
4045+msgstr "Du må starte disse manuelt ved å kjøre «/etc/init.d/<service> start»."
4046+
4047+#. Type: boolean
4048+#. Description
4049+#: ../libssl1.1.templates:3001
4050+msgid "Restart services during package upgrades without asking?"
4051+msgstr "Skal tjenester restartes uten spørsmål under pakkeoppgraderinger?"
4052+
4053+#. Type: boolean
4054+#. Description
4055+#: ../libssl1.1.templates:3001
4056+msgid ""
4057+"There are services installed on your system which need to be restarted when "
4058+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
4059+"these restarts may cause interruptions of service for the system, you will "
4060+"normally be prompted on each upgrade for the list of services you wish to "
4061+"restart. You can choose this option to avoid being prompted; instead, all "
4062+"necessary restarts will be done for you automatically so you can avoid being "
4063+"asked questions on each library upgrade."
4064+msgstr ""
4065+"På systemet ditt finnes det tjenester som må startes på nytt når visse "
4066+"biblioteker, slik som libpam, libc og libssl, oppgraderes. Slike omstarter "
4067+"kan avbryte tjenester på systemet, og normalt blir du spurt ved hver "
4068+"oppgradering om hvilke tjenester du vil starte på nytt. Du kan slå på dette "
4069+"valget for å slippe å bli spurt, da blir i stedet alle nødvendige omstarter "
4070+"gjort automatisk slik at du ikke får spørsmål ved hver "
4071+"biblioteksoppgradering."
4072diff --git a/debian/po/nl.po b/debian/po/nl.po
4073new file mode 100644
4074index 0000000..9a2774a
4075--- /dev/null
4076+++ b/debian/po/nl.po
4077@@ -0,0 +1,130 @@
4078+# Translators, if you are not familiar with the PO format, gettext
4079+# documentation is worth reading, especially sections dedicated to
4080+# this format, e.g. by running:
4081+# info -n '(gettext)PO Files'
4082+# info -n '(gettext)Header Entry'
4083+#
4084+# Some information specific to po-debconf are available at
4085+# /usr/share/doc/po-debconf/README-trans
4086+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
4087+#
4088+# Developers do not need to manually edit POT or PO files.
4089+#
4090+msgid ""
4091+msgstr ""
4092+"Project-Id-Version: openssl\n"
4093+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
4094+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
4095+"PO-Revision-Date: 2007-11-14 20:03+0100\n"
4096+"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
4097+"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
4098+"Language: \n"
4099+"MIME-Version: 1.0\n"
4100+"Content-Type: text/plain; charset=utf-8\n"
4101+"Content-Transfer-Encoding: 8bit\n"
4102+"X-Poedit-Language: Dutch\n"
4103+
4104+#. Type: string
4105+#. Description
4106+#: ../libssl1.0.0.templates:1001
4107+msgid "Services to restart to make them use the new libraries:"
4108+msgstr ""
4109+"Welke diensten moeten herstart worden (zodat ze de nieuwe bibliotheken "
4110+"gebruiken)?"
4111+
4112+#. Type: string
4113+#. Description
4114+#: ../libssl1.0.0.templates:1001
4115+msgid ""
4116+"This release of OpenSSL fixes some security issues. Services will not use "
4117+"these fixes until they are restarted. Please note that restarting the SSH "
4118+"server (sshd) should not affect any existing connections."
4119+msgstr ""
4120+"Deze uitgave van OpenSSL dicht een aantal veiligheidslekken. Andere "
4121+"achtergronddiensten maken pas gebruik van de nieuwe versie eens ze herstart "
4122+"zijn. Herstarten van de SSH-server (sshd) heeft normaal geen gevolgen voor "
4123+"bestande verbindingen."
4124+
4125+#. Type: string
4126+#. Description
4127+#: ../libssl1.0.0.templates:1001
4128+msgid ""
4129+"Please check the list of detected services that need to be restarted and "
4130+"correct it, if needed. The services names must be identical to the "
4131+"initialization script names in /etc/init.d and separated by spaces. No "
4132+"services will be restarted if the list is empty."
4133+msgstr ""
4134+"Hierna volgt een lijst van gedetecteerde diensten die herstart moeten "
4135+"worden. Verbeter de lijst, als u denkt dat ze incorrect is. De namen moeten "
4136+"overeenkomen met de script-namen in /etc/init.d en moeten gescheiden worden "
4137+"door spaties. Als de lijst leeg is worden er geen diensten herstart."
4138+
4139+#. Type: string
4140+#. Description
4141+#: ../libssl1.0.0.templates:1001
4142+msgid ""
4143+"Any service that later fails unexpectedly after this upgrade should be "
4144+"restarted. It is recommended to reboot this host to avoid any SSL-related "
4145+"trouble."
4146+msgstr ""
4147+"Als er andere diensten mysterieus beginnen te falen na deze opwaardering, "
4148+"dient u deze te herstarten. Er wordt u ten zeerste aanbevolen uw machine te "
4149+"herstarten om SSL-gerelateerde problemen te vermijden."
4150+
4151+#. Type: error
4152+#. Description
4153+#: ../libssl1.0.0.templates:2001
4154+msgid "Failure restarting some services for OpenSSL upgrade"
4155+msgstr "Herstarten van sommige diensten na de OpenSSL-opwaardering is mislukt."
4156+
4157+#. Type: error
4158+#. Description
4159+#. This paragraph is followed by a (non translatable) paragraph containing
4160+#. a list of services that could not be restarted
4161+#: ../libssl1.0.0.templates:2001
4162+msgid ""
4163+"The following services could not be restarted for the OpenSSL library "
4164+"upgrade:"
4165+msgstr ""
4166+"De volgende diensten konden niet herstart worden na de opwaardering van de "
4167+"OpenSSL-bibliotheek:"
4168+
4169+#. Type: error
4170+#. Description
4171+#: ../libssl1.0.0.templates:2001
4172+msgid ""
4173+"You will need to start these manually by running '/etc/init.d/<service> "
4174+"start'."
4175+msgstr ""
4176+"U zult deze handmatig moeten herstarten via het commando '/etc/init.d/"
4177+"<dienst> start'."
4178+
4179+#. Type: boolean
4180+#. Description
4181+#: ../libssl1.1.templates:3001
4182+msgid "Restart services during package upgrades without asking?"
4183+msgstr "Diensten zonder vragen herstarten bij het opwaarderen van pakketten?"
4184+
4185+#. Type: boolean
4186+#. Description
4187+#: ../libssl1.1.templates:3001
4188+msgid ""
4189+"There are services installed on your system which need to be restarted when "
4190+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
4191+"these restarts may cause interruptions of service for the system, you will "
4192+"normally be prompted on each upgrade for the list of services you wish to "
4193+"restart. You can choose this option to avoid being prompted; instead, all "
4194+"necessary restarts will be done for you automatically so you can avoid being "
4195+"asked questions on each library upgrade."
4196+msgstr ""
4197+"Er zijn diensten op uw systeem geïnstalleerd die moeten worden herstart "
4198+"wanneer bepaalde bibliotheken, zoals libpam, libc en libssl, worden "
4199+"opgewaardeerd. Omdat deze herstarts dienstonderbrekingen op uw systeem "
4200+"kunnen veroorzaken, wordt u normaal gesproken bij elke opwaardering gevraagd "
4201+"welke diensten u wilt herstarten. Als u voor deze optie kiest wordt dit niet "
4202+"meer aan u gevraagd. In plaats daarvan worden alle noodzakelijke herstarts "
4203+"automatisch gedaan zodat u geen vragen krijgt bij elke opwaardering van een "
4204+"bibliotheek."
4205+
4206+#~ msgid "${services}"
4207+#~ msgstr "${services}"
4208diff --git a/debian/po/pl.po b/debian/po/pl.po
4209new file mode 100644
4210index 0000000..92b91a8
4211--- /dev/null
4212+++ b/debian/po/pl.po
4213@@ -0,0 +1,120 @@
4214+# Copyright (C) 2010
4215+# This file is distributed under the same license as the openssl package.
4216+#
4217+# Michał Kułach <michal.kulach@gmail.com>, 2012.
4218+msgid ""
4219+msgstr ""
4220+"Project-Id-Version: \n"
4221+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
4222+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
4223+"PO-Revision-Date: 2012-01-31 18:52+0100\n"
4224+"Last-Translator: Michał Kułach <michal.kulach@gmail.com>\n"
4225+"Language-Team: Polish <debian-l10n-polish@lists.debian.org>\n"
4226+"Language: \n"
4227+"MIME-Version: 1.0\n"
4228+"Content-Type: text/plain; charset=UTF-8\n"
4229+"Content-Transfer-Encoding: 8bit\n"
4230+"X-Generator: Lokalize 1.2\n"
4231+"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 "
4232+"|| n%100>=20) ? 1 : 2);\n"
4233+
4234+#. Type: string
4235+#. Description
4236+#: ../libssl1.0.0.templates:1001
4237+msgid "Services to restart to make them use the new libraries:"
4238+msgstr ""
4239+"Usługi które mają być zrestartowane, aby mogły używać nowych bibliotek:"
4240+
4241+#. Type: string
4242+#. Description
4243+#: ../libssl1.0.0.templates:1001
4244+msgid ""
4245+"This release of OpenSSL fixes some security issues. Services will not use "
4246+"these fixes until they are restarted. Please note that restarting the SSH "
4247+"server (sshd) should not affect any existing connections."
4248+msgstr ""
4249+"To wydanie OpenSSL naprawia kilka problemów bezpieczeństwa. Usługi nie będą "
4250+"mogły skorzystać z tych poprawek, dopóki nie zostaną zrestartowane. Proszę "
4251+"zauważyć, że zrestartowanie serwera SSH (sshd) nie powinno mieć wpływu na "
4252+"istniejące połączenia."
4253+
4254+#. Type: string
4255+#. Description
4256+#: ../libssl1.0.0.templates:1001
4257+msgid ""
4258+"Please check the list of detected services that need to be restarted and "
4259+"correct it, if needed. The services names must be identical to the "
4260+"initialization script names in /etc/init.d and separated by spaces. No "
4261+"services will be restarted if the list is empty."
4262+msgstr ""
4263+"Proszę sprawdzić listę wykrytych usług, które powinny zostać zrestartowane, "
4264+"i poprawić ją, jeśli to konieczne. Nazwy usług muszą się zgadzać z nazwami "
4265+"skryptów startowych w /etc/init.d i muszą być rozdzielone spacjami. Jeśli "
4266+"lista będzie pusta, żadne usługi nie zostaną zrestartowane."
4267+
4268+#. Type: string
4269+#. Description
4270+#: ../libssl1.0.0.templates:1001
4271+msgid ""
4272+"Any service that later fails unexpectedly after this upgrade should be "
4273+"restarted. It is recommended to reboot this host to avoid any SSL-related "
4274+"trouble."
4275+msgstr ""
4276+"Każda usługa w której wystąpi nieoczekiwany błąd po tej aktualizacji, "
4277+"powinna zostać zrestartowana. Zaleca się ponowne uruchomienie komputera, co "
4278+"umożliwi uniknięcie wszystkich problemów związanych z SSL."
4279+
4280+#. Type: error
4281+#. Description
4282+#: ../libssl1.0.0.templates:2001
4283+msgid "Failure restarting some services for OpenSSL upgrade"
4284+msgstr ""
4285+"Zrestartowanie niektórych usług podczas aktualizacji OpenSSL nie powiodło się"
4286+
4287+#. Type: error
4288+#. Description
4289+#. This paragraph is followed by a (non translatable) paragraph containing
4290+#. a list of services that could not be restarted
4291+#: ../libssl1.0.0.templates:2001
4292+msgid ""
4293+"The following services could not be restarted for the OpenSSL library "
4294+"upgrade:"
4295+msgstr ""
4296+"Następujące usługi nie mogły zostać zrestartowane w celu aktualizacji "
4297+"biblioteki OpenSSL:"
4298+
4299+#. Type: error
4300+#. Description
4301+#: ../libssl1.0.0.templates:2001
4302+msgid ""
4303+"You will need to start these manually by running '/etc/init.d/<service> "
4304+"start'."
4305+msgstr ""
4306+"Należy zrestartować te usługi ręcznie, przez wykonanie \"/etc/init.d/"
4307+"<usługa> start\""
4308+
4309+#. Type: boolean
4310+#. Description
4311+#: ../libssl1.1.templates:3001
4312+msgid "Restart services during package upgrades without asking?"
4313+msgstr "Zrestartować usługi podczas aktualizacji pakietu bez pytania?"
4314+
4315+#. Type: boolean
4316+#. Description
4317+#: ../libssl1.1.templates:3001
4318+msgid ""
4319+"There are services installed on your system which need to be restarted when "
4320+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
4321+"these restarts may cause interruptions of service for the system, you will "
4322+"normally be prompted on each upgrade for the list of services you wish to "
4323+"restart. You can choose this option to avoid being prompted; instead, all "
4324+"necessary restarts will be done for you automatically so you can avoid being "
4325+"asked questions on each library upgrade."
4326+msgstr ""
4327+"Niektóre z zainstalowanych usług wymagają restartu, gdy są aktualizowane "
4328+"określone biblioteki (np. libpam, libc i libss1). Ponieważ restarty mogą "
4329+"spowodować przerwanie tych usług, użytkownik jest zwykle pytany podczas "
4330+"każdej aktualizacji o listę usług, które chce zrestartować. Można wybrać tę "
4331+"opcję, aby zapobiec takim pytaniom; wtedy wszystkie potrzebne restarty "
4332+"odbędą się automatycznie, a użytkownik uniknie pytania przy każdej "
4333+"aktualizacji biblioteki."
4334diff --git a/debian/po/pt.po b/debian/po/pt.po
4335new file mode 100644
4336index 0000000..3b5c8cf
4337--- /dev/null
4338+++ b/debian/po/pt.po
4339@@ -0,0 +1,115 @@
4340+# Portuguese translation for openssl's debconf messages
4341+# Copyright (C) 2007, Carlos Lisboa <carloslisboa@gmail.com>
4342+# This file is distributed under the same license as the openssl package.
4343+# Carlos Lisboa <carloslisboa@gmail.com>, 2007.
4344+#
4345+msgid ""
4346+msgstr ""
4347+"Project-Id-Version: openssl\n"
4348+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
4349+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
4350+"PO-Revision-Date: 2008-04-10 20:36+0100\n"
4351+"Last-Translator: Carlos Lisboa <carloslisboa@gmail.com>\n"
4352+"Language-Team: Portuguese <traduz@debianpt.org>\n"
4353+"Language: pt\n"
4354+"MIME-Version: 1.0\n"
4355+"Content-Type: text/plain; charset=UTF-8\n"
4356+"Content-Transfer-Encoding: 8bit\n"
4357+
4358+#. Type: string
4359+#. Description
4360+#: ../libssl1.0.0.templates:1001
4361+msgid "Services to restart to make them use the new libraries:"
4362+msgstr "Serviços a reiniciar para que usem as novas bibliotecas:"
4363+
4364+#. Type: string
4365+#. Description
4366+#: ../libssl1.0.0.templates:1001
4367+msgid ""
4368+"This release of OpenSSL fixes some security issues. Services will not use "
4369+"these fixes until they are restarted. Please note that restarting the SSH "
4370+"server (sshd) should not affect any existing connections."
4371+msgstr ""
4372+"Este lançamento do OpenSSL resolve alguns problemas de segurança. Os "
4373+"serviços podem não usar as correcções até que sejam reiniciados. Note que "
4374+"reiniciar o servidor SSH (sshd) não deve afectar quaisquer ligações "
4375+"existentes."
4376+
4377+#. Type: string
4378+#. Description
4379+#: ../libssl1.0.0.templates:1001
4380+msgid ""
4381+"Please check the list of detected services that need to be restarted and "
4382+"correct it, if needed. The services names must be identical to the "
4383+"initialization script names in /etc/init.d and separated by spaces. No "
4384+"services will be restarted if the list is empty."
4385+msgstr ""
4386+"Por favor verifique a lista de serviços detectados que necessitam de ser "
4387+"reiniciados e corrija-a, se necessário. Os nomes dos serviços devem ser "
4388+"idênticos aos nomes dos scripts de inicialização em /etc/init.d e separados "
4389+"por espaços. Nennhum serviço será reiniciado se a lista estiver vazia."
4390+
4391+#. Type: string
4392+#. Description
4393+#: ../libssl1.0.0.templates:1001
4394+msgid ""
4395+"Any service that later fails unexpectedly after this upgrade should be "
4396+"restarted. It is recommended to reboot this host to avoid any SSL-related "
4397+"trouble."
4398+msgstr ""
4399+"Qualquer serviço que mais tarde falhe de forma inesperada após esta "
4400+"actualização deverá ser reiniciado. É recomendado que reinicie este "
4401+"computador para evitar qualquer problema relacionado como SSL."
4402+
4403+#. Type: error
4404+#. Description
4405+#: ../libssl1.0.0.templates:2001
4406+msgid "Failure restarting some services for OpenSSL upgrade"
4407+msgstr "Falha ao reiniciar alguns serviços para a actualização do OpenSSL"
4408+
4409+#. Type: error
4410+#. Description
4411+#. This paragraph is followed by a (non translatable) paragraph containing
4412+#. a list of services that could not be restarted
4413+#: ../libssl1.0.0.templates:2001
4414+msgid ""
4415+"The following services could not be restarted for the OpenSSL library "
4416+"upgrade:"
4417+msgstr ""
4418+"Os seguintes serviços não poderam ser reiniciados para a actualização da "
4419+"biblioteca OpenSSL:"
4420+
4421+#. Type: error
4422+#. Description
4423+#: ../libssl1.0.0.templates:2001
4424+msgid ""
4425+"You will need to start these manually by running '/etc/init.d/<service> "
4426+"start'."
4427+msgstr ""
4428+"Terá que iniciá-los manualmente correndo '/etc/init.d/<serviço> start'."
4429+
4430+#. Type: boolean
4431+#. Description
4432+#: ../libssl1.1.templates:3001
4433+msgid "Restart services during package upgrades without asking?"
4434+msgstr "Reiniciar serviços sem perguntar durante a actualização do pacote?"
4435+
4436+#. Type: boolean
4437+#. Description
4438+#: ../libssl1.1.templates:3001
4439+msgid ""
4440+"There are services installed on your system which need to be restarted when "
4441+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
4442+"these restarts may cause interruptions of service for the system, you will "
4443+"normally be prompted on each upgrade for the list of services you wish to "
4444+"restart. You can choose this option to avoid being prompted; instead, all "
4445+"necessary restarts will be done for you automatically so you can avoid being "
4446+"asked questions on each library upgrade."
4447+msgstr ""
4448+"Há serviços instalados no seu sistema que necessitam de ser reiniciados "
4449+"quando são actualizadas certas bibliotecas, como libpam, libc e libssl. Uma "
4450+"vez que estes reinícios podem causar interrupção de serviços no sistema, é-"
4451+"lhe normalmente perguntado em cada actualização que serviços deseja "
4452+"reiniciar. Pode escolher esta opção para que os reinícios necessários sejam "
4453+"automaticamente tratados pelo processo de actualização em vez de lhe serem "
4454+"colocadas questões."
4455diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
4456new file mode 100644
4457index 0000000..9cafce9
4458--- /dev/null
4459+++ b/debian/po/pt_BR.po
4460@@ -0,0 +1,131 @@
4461+#
4462+# Translators, if you are not familiar with the PO format, gettext
4463+# documentation is worth reading, especially sections dedicated to
4464+# this format, e.g. by running:
4465+# info -n '(gettext)PO Files'
4466+# info -n '(gettext)Header Entry'
4467+#
4468+# Some information specific to po-debconf are available at
4469+# /usr/share/doc/po-debconf/README-trans
4470+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
4471+#
4472+# Developers do not need to manually edit POT or PO files.
4473+# Flamarion Jorge <jorge.flamarion@gmail.com>, 2010.
4474+#
4475+msgid ""
4476+msgstr ""
4477+"Project-Id-Version: openssl\n"
4478+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
4479+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
4480+"PO-Revision-Date: 2010-07-18 15:03-0300\n"
4481+"Last-Translator: Flamarion Jorge <jorge.flamarion@gmail.com>\n"
4482+"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
4483+"org>\n"
4484+"Language: pt_BR\n"
4485+"MIME-Version: 1.0\n"
4486+"Content-Type: text/plain; charset=UTF-8\n"
4487+"Content-Transfer-Encoding: 8bit\n"
4488+"Plural-Forms: nplurals=2; plural=(n > 1);\n"
4489+"pt_BR utf-8\n"
4490+
4491+#. Type: string
4492+#. Description
4493+#: ../libssl1.0.0.templates:1001
4494+msgid "Services to restart to make them use the new libraries:"
4495+msgstr ""
4496+"Serviços a serem reiniciados para que possam utilizar as novas bibliotecas:"
4497+
4498+#. Type: string
4499+#. Description
4500+#: ../libssl1.0.0.templates:1001
4501+msgid ""
4502+"This release of OpenSSL fixes some security issues. Services will not use "
4503+"these fixes until they are restarted. Please note that restarting the SSH "
4504+"server (sshd) should not affect any existing connections."
4505+msgstr ""
4506+"Esta versão do OpenSSL corrige alguns problemas de segurança. Os serviços "
4507+"não utilizarão essas correções até que sejam reiniciados. Por favor, note "
4508+"que reiniciar o servidor SSH (sshd) não deve afetar nenhuma conexão "
4509+"existente."
4510+
4511+#. Type: string
4512+#. Description
4513+#: ../libssl1.0.0.templates:1001
4514+msgid ""
4515+"Please check the list of detected services that need to be restarted and "
4516+"correct it, if needed. The services names must be identical to the "
4517+"initialization script names in /etc/init.d and separated by spaces. No "
4518+"services will be restarted if the list is empty."
4519+msgstr ""
4520+"Por favor, confira a lista de serviços detectados que precisam ser "
4521+"reiniciados e a corrija, caso necessário. Os nomes dos serviços devem ser "
4522+"idênticos aos nomes dos scripts de inicialização em /etc/init.d e devem ser "
4523+"separados por espaços. Nenhum serviço será reiniciado caso a lista esteja "
4524+"vazia."
4525+
4526+#. Type: string
4527+#. Description
4528+#: ../libssl1.0.0.templates:1001
4529+msgid ""
4530+"Any service that later fails unexpectedly after this upgrade should be "
4531+"restarted. It is recommended to reboot this host to avoid any SSL-related "
4532+"trouble."
4533+msgstr ""
4534+"Qualquer serviço que falhar inesperadamente após esta atualização deverá ser "
4535+"reiniciado. É recomendado reinicializar este host para evitar qualquer "
4536+"problema relacionado a SSL."
4537+
4538+#. Type: error
4539+#. Description
4540+#: ../libssl1.0.0.templates:2001
4541+msgid "Failure restarting some services for OpenSSL upgrade"
4542+msgstr "Falha ao reiniciar alguns serviços para a atualização do OpenSSL"
4543+
4544+#. Type: error
4545+#. Description
4546+#. This paragraph is followed by a (non translatable) paragraph containing
4547+#. a list of services that could not be restarted
4548+#: ../libssl1.0.0.templates:2001
4549+msgid ""
4550+"The following services could not be restarted for the OpenSSL library "
4551+"upgrade:"
4552+msgstr ""
4553+"Os seguintes serviços não puderam ser reiniciados para a atualização da "
4554+"biblioteca OpenSSL:"
4555+
4556+#. Type: error
4557+#. Description
4558+#: ../libssl1.0.0.templates:2001
4559+msgid ""
4560+"You will need to start these manually by running '/etc/init.d/<service> "
4561+"start'."
4562+msgstr ""
4563+"Você terá que iniciá-los manualmente executando '/etc/init.d/<serviço> "
4564+"start'."
4565+
4566+#. Type: boolean
4567+#. Description
4568+#: ../libssl1.1.templates:3001
4569+msgid "Restart services during package upgrades without asking?"
4570+msgstr "Reiniciar serviços durante a atualização de pacotes sem perguntar?"
4571+
4572+#. Type: boolean
4573+#. Description
4574+#: ../libssl1.1.templates:3001
4575+msgid ""
4576+"There are services installed on your system which need to be restarted when "
4577+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
4578+"these restarts may cause interruptions of service for the system, you will "
4579+"normally be prompted on each upgrade for the list of services you wish to "
4580+"restart. You can choose this option to avoid being prompted; instead, all "
4581+"necessary restarts will be done for you automatically so you can avoid being "
4582+"asked questions on each library upgrade."
4583+msgstr ""
4584+"Existem serviços instalados no seu sistema que precisam ser reiniciados "
4585+"quando determinadas bibliotecas, tais como libpam, libc e libssl são "
4586+"atualizadas. Uma vez que essas reinicializações podem causar interrupções de "
4587+"serviços para o sistema, normalmente você terá que responder a cada "
4588+"atualização qual será a lista de serviços que quiser reiniciar. Você pode "
4589+"escolher esta opção para evitar novas solicitações; ao invés disso, todas as "
4590+"reinicializações necessárias serão realizadas automaticamente, para evitar "
4591+"que você responda a cada atualização de biblioteca."
4592diff --git a/debian/po/ro.po b/debian/po/ro.po
4593new file mode 100644
4594index 0000000..5f47e30
4595--- /dev/null
4596+++ b/debian/po/ro.po
4597@@ -0,0 +1,115 @@
4598+# translation of ro.po to Romanian
4599+# Romanian translation of openssl.
4600+# Copyright (C) 2006 THE openssl'S COPYRIGHT HOLDER
4601+# This file is distributed under the same license as the openssl package.
4602+#
4603+# Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006.
4604+# Eddy Petrișor <eddy.petrisor@gmail.com>, 2007, 2008.
4605+msgid ""
4606+msgstr ""
4607+"Project-Id-Version: ro\n"
4608+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
4609+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
4610+"PO-Revision-Date: 2008-06-30 02:26+0300\n"
4611+"Last-Translator: Eddy Petrișor <eddy.petrisor@gmail.com>\n"
4612+"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
4613+"Language: ro\n"
4614+"MIME-Version: 1.0\n"
4615+"Content-Type: text/plain; charset=UTF-8\n"
4616+"Content-Transfer-Encoding: 8bit\n"
4617+"X-Generator: KBabel 1.11.4\n"
4618+"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
4619+"20)) ? 1 : 2;\n"
4620+
4621+#. Type: string
4622+#. Description
4623+#: ../libssl1.0.0.templates:1001
4624+msgid "Services to restart to make them use the new libraries:"
4625+msgstr "Serviciile repornite pentru a asigura folosirea noilor biblioteci:"
4626+
4627+#. Type: string
4628+#. Description
4629+#: ../libssl1.0.0.templates:1001
4630+msgid ""
4631+"This release of OpenSSL fixes some security issues. Services will not use "
4632+"these fixes until they are restarted. Please note that restarting the SSH "
4633+"server (sshd) should not affect any existing connections."
4634+msgstr ""
4635+"Cu această nouă versiune s-au rezolvat probleme de securitate. Serviciile nu "
4636+"vor folosi aceste îmbunătățiri dacă nu sunt repornite. A se reține că "
4637+"repornirea serverului SSH (sshd) nu ar trebui să afecteze conexiunile deja "
4638+"existente."
4639+
4640+#. Type: string
4641+#. Description
4642+#: ../libssl1.0.0.templates:1001
4643+msgid ""
4644+"Please check the list of detected services that need to be restarted and "
4645+"correct it, if needed. The services names must be identical to the "
4646+"initialization script names in /etc/init.d and separated by spaces. No "
4647+"services will be restarted if the list is empty."
4648+msgstr ""
4649+"Verificați și corectați, dacă este nevoie, lista cu serviciile detectate "
4650+"care ar trebui repornite. Numele serviciilor trebuie să fie identice cu "
4651+"numele scripturilor de inițializare din /etc/init.d și trebuie să fie "
4652+"separate prin spații. Dacă lista este goală, nu va fi repornit nici un "
4653+"serviciu."
4654+
4655+#. Type: string
4656+#. Description
4657+#: ../libssl1.0.0.templates:1001
4658+msgid ""
4659+"Any service that later fails unexpectedly after this upgrade should be "
4660+"restarted. It is recommended to reboot this host to avoid any SSL-related "
4661+"trouble."
4662+msgstr ""
4663+"Orice alt serviciu care prezintă probleme neașteptate după această "
4664+"actualizare, ar trebui repornit. Recomandăm să reporniți calculatorul pentru "
4665+"a evita probleme legate de SSL."
4666+
4667+#. Type: error
4668+#. Description
4669+#: ../libssl1.0.0.templates:2001
4670+msgid "Failure restarting some services for OpenSSL upgrade"
4671+msgstr "Eșec la repornirea unor servicii pentru actualizarea lui OpenSSL"
4672+
4673+#. Type: error
4674+#. Description
4675+#. This paragraph is followed by a (non translatable) paragraph containing
4676+#. a list of services that could not be restarted
4677+#: ../libssl1.0.0.templates:2001
4678+msgid ""
4679+"The following services could not be restarted for the OpenSSL library "
4680+"upgrade:"
4681+msgstr ""
4682+"Următoarele servicii nu au putut fi repornite pentru actualizarea "
4683+"bibliotecii OpenSSL:"
4684+
4685+#. Type: error
4686+#. Description
4687+#: ../libssl1.0.0.templates:2001
4688+msgid ""
4689+"You will need to start these manually by running '/etc/init.d/<service> "
4690+"start'."
4691+msgstr ""
4692+"Va trebui să le porniți manual cu o comandă de tipul „/etc/init.d/<serviciu> "
4693+"start'."
4694+
4695+#. Type: boolean
4696+#. Description
4697+#: ../libssl1.1.templates:3001
4698+msgid "Restart services during package upgrades without asking?"
4699+msgstr ""
4700+
4701+#. Type: boolean
4702+#. Description
4703+#: ../libssl1.1.templates:3001
4704+msgid ""
4705+"There are services installed on your system which need to be restarted when "
4706+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
4707+"these restarts may cause interruptions of service for the system, you will "
4708+"normally be prompted on each upgrade for the list of services you wish to "
4709+"restart. You can choose this option to avoid being prompted; instead, all "
4710+"necessary restarts will be done for you automatically so you can avoid being "
4711+"asked questions on each library upgrade."
4712+msgstr ""
4713diff --git a/debian/po/ru.po b/debian/po/ru.po
4714new file mode 100644
4715index 0000000..c4fb2ac
4716--- /dev/null
4717+++ b/debian/po/ru.po
4718@@ -0,0 +1,119 @@
4719+# translation of openssl_0.9.8g-10.1_ru.po to Russian
4720+# This file is distributed under the same license as the PACKAGE package.
4721+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
4722+#
4723+# Yuriy Talakan' <yt@amur.elektra.ru>, 2006.
4724+# Yuriy Talakan' <yt@drsk.ru>, 2007.
4725+# Yuri Kozlov <kozlov.y@gmail.com>, 2008.
4726+msgid ""
4727+msgstr ""
4728+"Project-Id-Version: openssl 0.9.8g-10.1\n"
4729+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
4730+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
4731+"PO-Revision-Date: 2008-06-03 21:21+0400\n"
4732+"Last-Translator: Yuri Kozlov <kozlov.y@gmail.com>\n"
4733+"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
4734+"Language: ru\n"
4735+"MIME-Version: 1.0\n"
4736+"Content-Type: text/plain; charset=UTF-8\n"
4737+"Content-Transfer-Encoding: 8bit\n"
4738+"X-Generator: KBabel 1.11.4\n"
4739+"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
4740+"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
4741+
4742+#. Type: string
4743+#. Description
4744+#: ../libssl1.0.0.templates:1001
4745+msgid "Services to restart to make them use the new libraries:"
4746+msgstr "Перезапускаемые службы для использования новой библиотеки:"
4747+
4748+#. Type: string
4749+#. Description
4750+#: ../libssl1.0.0.templates:1001
4751+msgid ""
4752+"This release of OpenSSL fixes some security issues. Services will not use "
4753+"these fixes until they are restarted. Please note that restarting the SSH "
4754+"server (sshd) should not affect any existing connections."
4755+msgstr ""
4756+"Этот выпуск OpenSSL исправляет некоторые проблемы безопасности. Службы не "
4757+"могут использовать эти исправления, пока не будут перезапущены. Обратите "
4758+"внимание, что перезапуск сервера SSH (sshd) не повлияет на существующие "
4759+"соединения."
4760+
4761+#. Type: string
4762+#. Description
4763+#: ../libssl1.0.0.templates:1001
4764+msgid ""
4765+"Please check the list of detected services that need to be restarted and "
4766+"correct it, if needed. The services names must be identical to the "
4767+"initialization script names in /etc/init.d and separated by spaces. No "
4768+"services will be restarted if the list is empty."
4769+msgstr ""
4770+"Проверьте список обнаруженных служб, которые надо перезапустить и поправьте "
4771+"его, если необходимо. Имена служб должны соответствовать именам сценариев "
4772+"запуска в /etc/init.d и должны быть разделены пробелами. Если список пустой, "
4773+"службы не будут перезапущены."
4774+
4775+#. Type: string
4776+#. Description
4777+#: ../libssl1.0.0.templates:1001
4778+msgid ""
4779+"Any service that later fails unexpectedly after this upgrade should be "
4780+"restarted. It is recommended to reboot this host to avoid any SSL-related "
4781+"trouble."
4782+msgstr ""
4783+"Надо перезапустить любую службу, которая после этого обновления неожиданно "
4784+"начнёт работать с ошибками. Рекомендуется перегрузить машину во избежание "
4785+"проблем, связанных с SSL."
4786+
4787+#. Type: error
4788+#. Description
4789+#: ../libssl1.0.0.templates:2001
4790+msgid "Failure restarting some services for OpenSSL upgrade"
4791+msgstr "Не удалось перезапустить некоторые службы при обновлении OpenSSL"
4792+
4793+#. Type: error
4794+#. Description
4795+#. This paragraph is followed by a (non translatable) paragraph containing
4796+#. a list of services that could not be restarted
4797+#: ../libssl1.0.0.templates:2001
4798+msgid ""
4799+"The following services could not be restarted for the OpenSSL library "
4800+"upgrade:"
4801+msgstr ""
4802+"Следующие службы не удалось перезапустить при обновлении библиотеки OpenSSL:"
4803+
4804+#. Type: error
4805+#. Description
4806+#: ../libssl1.0.0.templates:2001
4807+msgid ""
4808+"You will need to start these manually by running '/etc/init.d/<service> "
4809+"start'."
4810+msgstr ""
4811+"Вам нужно будет перезапустить их вручную с помощью команд '/etc/init.d/"
4812+"<служба> start'."
4813+
4814+#. Type: boolean
4815+#. Description
4816+#: ../libssl1.1.templates:3001
4817+msgid "Restart services during package upgrades without asking?"
4818+msgstr "Перезапускать службы при обновлении пакета без подтверждения?"
4819+
4820+#. Type: boolean
4821+#. Description
4822+#: ../libssl1.1.templates:3001
4823+msgid ""
4824+"There are services installed on your system which need to be restarted when "
4825+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
4826+"these restarts may cause interruptions of service for the system, you will "
4827+"normally be prompted on each upgrade for the list of services you wish to "
4828+"restart. You can choose this option to avoid being prompted; instead, all "
4829+"necessary restarts will be done for you automatically so you can avoid being "
4830+"asked questions on each library upgrade."
4831+msgstr ""
4832+"В системе установлены службы, которые требуют перезапуска после обновления "
4833+"определённых библиотек (например, libpam, libc и libssl). Так как это может "
4834+"вызвать перерыв в работе службы, то обычно при каждом обновлении "
4835+"запрашивается подтверждение списка служб, которые нужно перезапустить. Чтобы "
4836+"этот вопрос не задавался, вы можете ответить утвердительно; в этом случае "
4837+"все необходимые службы будут перезапущены автоматически."
4838diff --git a/debian/po/sk.po b/debian/po/sk.po
4839new file mode 100644
4840index 0000000..ec613d4
4841--- /dev/null
4842+++ b/debian/po/sk.po
4843@@ -0,0 +1,113 @@
4844+msgid ""
4845+msgstr ""
4846+"Project-Id-Version: openssl 0.9.8e-5\n"
4847+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
4848+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
4849+"PO-Revision-Date: 2008-01-21 11:41+0100\n"
4850+"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
4851+"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
4852+"Language: sk\n"
4853+"MIME-Version: 1.0\n"
4854+"Content-Type: text/plain; charset=utf-8\n"
4855+"Content-Transfer-Encoding: 8bit\n"
4856+
4857+#. Type: string
4858+#. Description
4859+#: ../libssl1.0.0.templates:1001
4860+msgid "Services to restart to make them use the new libraries:"
4861+msgstr "Služby, ktoré sa majú reštartovať, aby začali používať nové knižnice:"
4862+
4863+#. Type: string
4864+#. Description
4865+#: ../libssl1.0.0.templates:1001
4866+msgid ""
4867+"This release of OpenSSL fixes some security issues. Services will not use "
4868+"these fixes until they are restarted. Please note that restarting the SSH "
4869+"server (sshd) should not affect any existing connections."
4870+msgstr ""
4871+"Táto verzia OpenSSL opravuje niektoré bezpečnostné problémy. Služby nezačnú "
4872+"používať tieto opravy až pokým nebudú reštartované. Prosím, pamätajte, že "
4873+"reštartovanie SSH servera (sshd) by nemalo mať vplyv na žiadne už nadviazané "
4874+"spojenia."
4875+
4876+#. Type: string
4877+#. Description
4878+#: ../libssl1.0.0.templates:1001
4879+msgid ""
4880+"Please check the list of detected services that need to be restarted and "
4881+"correct it, if needed. The services names must be identical to the "
4882+"initialization script names in /etc/init.d and separated by spaces. No "
4883+"services will be restarted if the list is empty."
4884+msgstr ""
4885+"Prosím, skontrolujte zoznam zistených služieb, ktoré sa majú reštartovať a "
4886+"ak je to potrebné, opravte ho. Názvy služieb musia byť rovnaké ako názvy "
4887+"inicializačných skriptov v /etc/init.d a oddelené medzerami. Ak tento zoznam "
4888+"bude prázdny, žiadne služby sa nebudú reštartovať."
4889+
4890+#. Type: string
4891+#. Description
4892+#: ../libssl1.0.0.templates:1001
4893+msgid ""
4894+"Any service that later fails unexpectedly after this upgrade should be "
4895+"restarted. It is recommended to reboot this host to avoid any SSL-related "
4896+"trouble."
4897+msgstr ""
4898+"Každá služba, ktorá po vykonaní tejto aktualizácie zlyhá, by mala byť "
4899+"reštartovaná. Odporúča sa reštartovať tento počítač, aby ste sa vyhli "
4900+"akýmkoľvek problémom týkajúcim sa SSL."
4901+
4902+#. Type: error
4903+#. Description
4904+#: ../libssl1.0.0.templates:2001
4905+msgid "Failure restarting some services for OpenSSL upgrade"
4906+msgstr ""
4907+"Počas aktualizácie knižnice OpenSSL sa nepodarilo sa reštartovať niektoré "
4908+"služby."
4909+
4910+#. Type: error
4911+#. Description
4912+#. This paragraph is followed by a (non translatable) paragraph containing
4913+#. a list of services that could not be restarted
4914+#: ../libssl1.0.0.templates:2001
4915+msgid ""
4916+"The following services could not be restarted for the OpenSSL library "
4917+"upgrade:"
4918+msgstr ""
4919+"Nasledovné služby nebolo možné reštartovať počas aktualizácie knižnice "
4920+"OpenSSL:"
4921+
4922+#. Type: error
4923+#. Description
4924+#: ../libssl1.0.0.templates:2001
4925+msgid ""
4926+"You will need to start these manually by running '/etc/init.d/<service> "
4927+"start'."
4928+msgstr ""
4929+"Budete ich musieť reštartovať ručne spustením „/etc/init.d/<service> start“."
4930+
4931+#. Type: boolean
4932+#. Description
4933+#: ../libssl1.1.templates:3001
4934+msgid "Restart services during package upgrades without asking?"
4935+msgstr "Reštartovať služby počas aktualizácie balíka bez pýtania sa?"
4936+
4937+#. Type: boolean
4938+#. Description
4939+#: ../libssl1.1.templates:3001
4940+msgid ""
4941+"There are services installed on your system which need to be restarted when "
4942+"certain libraries, such as libpam, libc, and libssl, are upgraded. Since "
4943+"these restarts may cause interruptions of service for the system, you will "
4944+"normally be prompted on each upgrade for the list of services you wish to "
4945+"restart. You can choose this option to avoid being prompted; instead, all "
4946+"necessary restarts will be done for you automatically so you can avoid being "
4947+"asked questions on each library upgrade."
4948+msgstr ""
4949+"Na vašom systéme sú nainštalované služby, ktoré je potrebné reštartovať pri "
4950+"aktualizácii určitých knižníc ako libpam, libc, a libssl. Keďže tieto "
4951+"reštarty môžu spôsobiť prerušenie služby systému, za bežných okolností sa "
4952+"vám systém správy balíkov pri každej aktualizácii ponúkne zoznam služieb, "
4953+"ktoré chcete reštartovať. Môžete zvoliť, aby sa vás systém správy balíkov už "
4954+"viac nepýtal, ale aby sa namiesto toho všetky potrebné reštarty vykonávali "
4955+"automaticky, takže sa vyhnete kladeniu otázok pri každej aktualizácii "
4956+"knižnice."
4957diff --git a/debian/po/sv.po b/debian/po/sv.po
4958new file mode 100644
4959index 0000000..c55f796
4960--- /dev/null
4961+++ b/debian/po/sv.po
4962@@ -0,0 +1,126 @@
4963+# translation of openssl_0.9.8g-10_sv.po to swedish
4964+# Translators, if you are not familiar with the PO format, gettext
4965+# documentation is worth reading, especially sections dedicated to
4966+# this format, e.g. by running:
4967+# info -n '(gettext)PO Files'
4968+# info -n '(gettext)Header Entry'
4969+# Some information specific to po-debconf are available at
4970+# /usr/share/doc/po-debconf/README-trans
4971+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
4972+# Developers do not need to manually edit POT or PO files.
4973+#
4974+# Martin Bagge <martin.bagge@bthstudent.se>, 2008.
4975+msgid ""
4976+msgstr ""
4977+"Project-Id-Version: openssl_0.9.8g-10_sv\n"
4978+"Report-Msgid-Bugs-To: openssl@packages.debian.org\n"
4979+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
4980+"PO-Revision-Date: 2008-05-23 00:17+0200\n"
4981+"Last-Translator: Martin Bagge <martin.bagge@bthstudent.se>\n"
4982+"Language-Team: swedish <sv@li.org>\n"
4983+"Language: \n"
4984+"MIME-Version: 1.0\n"
4985+"Content-Type: text/plain; charset=ISO-8859-1\n"
4986+"Content-Transfer-Encoding: 8bit\n"
4987+"X-Generator: KBabel 1.11.4\n"
4988+
4989+#. Type: string
4990+#. Description
4991+#: ../libssl1.0.0.templates:1001
4992+msgid "Services to restart to make them use the new libraries:"
4993+msgstr ""
4994+"Tj�nster som ska startas om f�r att f� dem att anv�nda de nya biblioteken:"
4995+
4996+#. Type: string
4997+#. Description
4998+#: ../libssl1.0.0.templates:1001
4999+msgid ""
5000+"This release of OpenSSL fixes some security issues. Services will not use "
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches