aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThomas Lange <lange@debian.org>2024-04-05 20:05:12 +0200
committerThomas Lange <lange@debian.org>2024-04-05 20:05:12 +0200
commit58033dc60a9c69e163eac53ced71710117025e07 (patch)
treee0ee0a0533f3e6c6c8563f0fcba110f4a3f2a3dd
parent34b7a147d8ec102765c43391a1e7cb6a1675f1cf (diff)
remove unused scripts, advisories are now generated and not translated any more
-rwxr-xr-xdanish/security/copyadvisory.pl189
-rwxr-xr-xgerman/security/copyadvisory.pl199
-rwxr-xr-xrussian/lts/security/copyadvisory.pl173
-rwxr-xr-xrussian/security/copyadvisory.pl186
-rwxr-xr-xswedish/security/copyadvisory.pl289
5 files changed, 0 insertions, 1036 deletions
diff --git a/danish/security/copyadvisory.pl b/danish/security/copyadvisory.pl
deleted file mode 100755
index 3ba6ffb75bc..00000000000
--- a/danish/security/copyadvisory.pl
+++ /dev/null
@@ -1,189 +0,0 @@
-#!/usr/bin/perl -w
-
-# This script copies a security advisory named on the command line, and adds
-# the translation-check header to it. It also will create the
-# destination directory if necessary, and copy the Makefile from the source.
-
-# Written in 2000-2004 by Peter Karlsson <peterk@debian.org>
-# © Copyright 2000-2004 Software in the public interest, Inc.
-# This program is released under the GNU General Public License, v2.
-
-# $Id$
-
-# Get command line
-$number = $ARGV[0];
-
-use FindBin;
-use lib "$FindBin::Bin/../../Perl";
-use Local::VCS;
-
-# Check usage.
-unless ($number)
-{
- print "Usage: $0 advisorynumber\n\n";
- print "Copies the advisory from the English directory to the local one and adds\n";
- print "the translation-check header\n";
- exit;
-}
-
-# Locate advisory
-$number = "dsa-" . $number if $number !~ /^dsa-/;
-$year = 2004;
-YEAR: while (-d "../../english/security/$year")
-{
- last YEAR if -e "../../english/security/$year/$number.wml";
- $year ++;
-}
-
-# Create needed file and directory names
-$srcdir = "../../english/security/$year";
-die "Unable to locate English version of advisory $number.\n"
- if ! -d $srcdir;
-$srcfile= "$srcdir/$number.wml";
-$dstdir = "./$year";
-$dstfile= "$dstdir/$number.wml";
-
-# Sanity checks
-die "File $srcfile does not exist\n" unless -e $srcfile;
-die "File $dstfile already exists\n" if -e $dstfile;
-mkdir $dstdir, 0755 unless -d $dstdir;
-
-my $VCS = Local::VCS->new();
-my %file_info = $VCS->file_info($srcfile);
-$revision = $file_info{'cmt_rev'};
-unless ($revision)
-{
- die "Could not get revision number - bug in script?\n";
-}
-
-# Open the files
-open SRC, $srcfile
- or die "Could not read $srcfile ($!)\n";
-
-open DST, ">$dstfile"
- or die "Could not create $dstfile ($!)\n";
-
-# Insert the revision number
-print DST qq'#use wml::debian::translation-check translation="$revision" mindelta="1"\n';
-
-# Copy the file
-while (<SRC>)
-{
- next if /\$Id/;
-
- s/^(<p>)?A problem has been discovered in\b/$1Et problem er opdaget i/;
- s/\bdiscovered a problem in\b/opdaget et problem i/;
- s/We recommend that you upgrade your (.*) package immediately/Vi anbefaler at du omgående opgraderer din $1-pakke/;
- s/We recommend that you upgrade your (.*) packages immediately/Vi anbefaler at du omgående opgraderer dine $1-pakker/;
- s/We recommend that you upgrade your (.*) and (.*) packages/Vi anbefaler at du opgraderer dine $1- og $2-pakker/;
- s/We recommend that you upgrade your (.*) packages/Vi anbefaler at du opgraderer dine $1-pakker/;
- s/We recommend that you upgrade your (.*) package/Vi anbefaler at du opgraderer din $1-pakke/;
- s/We recommend that you update your (.*) package immediately/Vi anbefaler at du omgående opdaterer din $1-pakke/;
- s/We recommend that you update your (.*) packages immediately/Vi anbefaler at du omgående opdaterer dine $1-pakker/;
- s/We recommend that you update your (.*) packages/Vi anbefaler at du opdaterer dine $1-pakker/;
- s/We recommend that you update your (.*) package/Vi anbefaler at du opdaterer din $1-pakke/;
- s/buffer overflows?/bufferoverløb/;
- s/integer overflow/heltalsoverløb/;
- s/directory traversal/mappegennemløb/;
- s/format string vulnerability/formatstrengssårbarhed/;
- s/format string vulnerabilities/formatstrengssårbarheder/;
- s/insecure temporary files/usikre midlertidige filer/;
- s/>insecure temporary file creation</>usikker oprettelse af fil</;
- s/>local root exploit</>lokal root-udnyttelse</;
- s/>remote root exploit</>fjern root-udnyttelse</;
- s/>symlink attack</>symbolsk lænke-angreb</;
- s/>remote exploit</>fjernangreb</;
- s/>missing input sanitising</>manglende kontrol af inddata</;
- s/missing input validation/manglende rensning af inddata/;
- s/Several vulnerabilities/Flere sårbarheder/;
- s/several vulnerabilities/flere sårbarheder/;
- s/multiple vulnerabilities/adskillige sårbarheder/;
- s/security update/sikkerhedsopdatering/;
- s/>several</>flere</;
- s/>multiple</>adskillige</;
- s/>the execution of arbitrary code</>udførelse af vilkårlig kode</;
- s/>execution of arbitrary code</>udførelse af vilkårlig kode</;
- s/>information disclosure</>informationsafsløring</;
- s/This has been fixed in version/Dette er rettet i version/;
- s/this problem has been fixed in/er dette problem rettet i/;
- s/this problem has been fixed$/er dette problem rettet/;
- s/this problem has(?: been)?$/er dette problem/;
- s/This problem has been fixed/Dette problem er rettet/;
- s/this problem is fixed in/er dette problem rettet i/;
- s/this problem is fixed/rettet dette problem/;
- s/These problems have been fixed/Disse problemer er rettet/;
- s/these problems have been fixed in/er disse problemer rettet i/;
- s/these problems have been fixed$/er disse problemer rettet/;
- s/these problems have(?: been)?$/er disse problemer/;
- s/these problem are fixed in/rettet disse problemer i/;
- s/these problem are fixed/rettet disse problemer/;
- s/these problems will be fixed soon/vil disse problemer snart blive rettet/;
- s/(?:been )?fixed in version/rettet i version/;
- s/\bin version\b/i version/;
- s/of the Debian package/af Debian-pakken/;
- s/upstream version/opstrømsversion/;
- s/([Ff])or the old stable distribution/I den gamle stabile distribution/;
- s/([Ff])or the oldstable distribution/I den gamle stabile distribution/;
- s/([Ff])or the old stable/I den gamle stabile/;
- s/([Ff])or the oldstable/I den gamle stabile/;
- s/([Ff])or the current stable distribution/I den nuværende stabile distribution/;
- s/([Ff])or the current stable/I den nuværende stabile/;
- s/([Ff])or the Debian stable distribution/I Debians stabile distribution/;
- s/([Ff])or the stable distribution/I den stabile distribution/;
- s/([Ff])or the stable/I den stabile/;
- s/([Ff])or the Debian unstable distribution/I Debians ustabile distribution/;
- s/([Ff])or the unstable distribution/I den ustabile distribution/;
- s/([Ff])or the unstable/I den ustabile/;
- s/current stable distribution/nuværende stabile distribution/;
- s/For the upcoming stable distribution/I den kommende stabile distribution/;
- s/unstable distribution/ustabile distribution/;
- s/([Tt])he old stable distribution/Den gamle stabile distribution/;
- s/([Tt])he oldstable distribution/Den gamle stabile distribution/;
- s/^stable distribution/stabile distribution/;
- s/^unstable distribution/ustabile distribution/;
- s/does(?: not|n't) contain a(?:ny)? ([^ ]) package/indeholder ikke pakken $1/;
- s/For the testing distribution/I distributionen testing/;
- s/testing distribution/distributionen testing/;
- s/privilege escalation/rettighedsforøgelse/;
- s/cross site/på tværs af servere/;
- s/heap-based/heapbaseret/;
- s/heap overflow/heapoverløb/;
- s/\bis not affected by this problem/er ikke påvirket af dette problem/;
- s/does not contain ([[:word:]]*) packages?/indeholder ikke pakker $1-pakker/;
- s/does not contain a(?:ny)? ([[:word:]]*) packages/indeholder ikke $1-pakker/;
- s/does not contain a(?:ny)? ([[:word:]]*) package/indeholder ikke pakken $1/;
- s/this problem will be fixed soon/vil dette problem snart blive rettet/;
- s/\(potato\)/(potato)/;
- s/\(woody\)/(woody)/;
- s/\(sarge\)/(sarge)/;
- s/\(lenny\)/(lenny)/;
- s/\(squeeze\)/(squeeze)/;
- s/\(wheezy\)/(wheezy)/;
- s/\(jessie\)/(jessie)/;
- s/\(stretch\)/(stretch)/;
- s/\(sid\)/(sid)/;
- s/Refer to Debian (<.*>)?bug #([0-9]+)</Se Debians $1fejl nummer $2</;
- s/\<p\>For the detailed security status of (.*) please refer to its security/<p>For detaljeret sikkerhedsstatus vedrørende $1, se/;
- s/\<p\>For the detailed security status of (.*) please refer to its/<p>For detaljeret sikkerhedsstatus vedrørende $1, se/;
- s/\<p\>For the detailed security status of (.*) please refer to/<p>For detaljeret sikkerhedsstatus vedrørende $1, se/;
- s/its security tracker page at/dens sikkerhedssporingsside på/;
- s/security tracker page at/dens sikkerhedssporingsside på/;
- s/tracker page at/dens sikkerhedssporingssidede på/;
- s/have been discovered/er opdaget i/;
- s/an issue in/et problem i/;
- s/out-of-bounds read/læsning udenfor grænserne/;
- s/implementation error/implementeringsfejl/;
- s/type error/typefejl/;
- s/v8 javascript library/JavaScript-biblioteket v8/;
- s/use-after-free issue/problem med anvendelse efter frigivelse/;
- s/policy enforcement error/fejl i forbindelse med håndhævelse af policy/;
- s/out-of-bounds write/skrivning udenfor grænserne/;
-
- print DST $_;
-}
-
-close SRC;
-close DST;
-
-# We're done
-print "Copying done, remember to edit $dstfile\n";
diff --git a/german/security/copyadvisory.pl b/german/security/copyadvisory.pl
deleted file mode 100755
index 497f3b0d974..00000000000
--- a/german/security/copyadvisory.pl
+++ /dev/null
@@ -1,199 +0,0 @@
-#!/usr/bin/perl -w
-
-# This script copies a security advisory named on the command line, and adds
-# the translation-check header to it. It also will create the
-# destination directory if necessary, and copy the Makefile from the source.
-
-# Written in 2000-2006 by Peter Karlsson <peterk@debian.org>
-# © Copyright 2000-2005 Software in the public interest, Inc.
-# This program is released under the GNU General Public License, v2.
-
-# $Id$
-
-# Get command line
-$number = $ARGV[0];
-
-use FindBin;
-use lib "$FindBin::Bin/../../Perl";
-use Local::VCS;
-
-# Check usage.
-unless ($number)
-{
- print "Usage: $0 advisorynumber\n\n";
- print "Copies the advisory from the English directory to the local one and adds\n";
- print "the translation-check header\n";
- exit;
-}
-
-# Locate advisory
-$number = "dsa-" . $number if $number !~ /^dsa-/;
-$year = 2006;
-YEAR: while (-d "../../english/security/$year")
-{
- last YEAR if -e "../../english/security/$year/$number.wml";
- $year ++;
-}
-
-# Create needed file and directory names
-$srcdir = "../../english/security/$year";
-die "Unable to locate English version of advisory $number.\n"
- if ! -d $srcdir;
-$srcfile= "$srcdir/$number.wml";
-$dstdir = "./$year";
-$dstfile= "$dstdir/$number.wml";
-
-# Sanity checks
-die "File $srcfile does not exist\n" unless -e $srcfile;
-die "File $dstfile already exists\n" if -e $dstfile;
-mkdir $dstdir, 0755 unless -d $dstdir;
-
-my $VCS = Local::VCS->new();
-my %file_info = $VCS->file_info($srcfile);
-$revision = $file_info{'cmt_rev'};
-unless ($revision)
-{
- die "Could not get revision number - bug in script?\n";
-}
-
-# Open the files
-open SRC, $srcfile
- or die "Could not read $srcfile ($!)\n";
-
-open DST, ">$dstfile"
- or die "Could not create $dstfile ($!)\n";
-
-# Copy the file
-while (<SRC>)
-{
- #next if /\$Id/;
-
- s/cross-site scripting/Site-übergreifendes Skripting/;
- s/[sS]everal security related problems have been discovered in/Mehrere sicherheitsbezogene Probleme wurden in/;
- s/^(<p>)?A problem has been discovered in\b/$1Ein Problem wurde in entdeckt/;
- s/^(<p>)?It was discovered that\b/$1Es wurde entdeckt, dass/;
- s/\bdiscovered a problem in\b/entdeckte ein Problem in/;
- s/\bdiscovered an?/entdeckte ein/;
- s/\bdiscovered that\b/entdeckte, dass/;
- s/discovered/entdeckte/;
- s/traversal/Überschreitung/;
- s/^(<p>)?A vulnerability was discovered in\b/$1Eine Verwundbarkeit wurde in entdeckt/;
- s/^(<p>)?Two vulnerabilities were discovered in\b/$1Zwei Verwundbarkeiten wurden in entdeckt/;
- s/Common Vulnerabilities and Exposures project/<q>Common Vulnerabilities and Exposures<\/q>-Projekt/;
- s/which could lead to the execution of arbitrary code/Dies kann zur Ausführung beliebigen Codes führen/;
- s/which may lead to the execution of arbitrary code/Dies kann zur Ausführung beliebigen Codes führen/;
- s/We recommend that you upgrade your (.*) package immediately/Wir empfehlen Ihnen, Ihr $1-Paket zu aktualisieren/;
- s/We recommend that you upgrade your (.*) packages immediately/Wir empfehlen Ihnen, Ihre $1-Pakete zu aktualisieren/;
- s/We recommend that you upgrade your (.*) and (.*) packages/Wir empfehlen Ihnen, Ihre $1- und $2-Pakete zu aktualisieren/;
- s/We recommend that you upgrade your (.*) packages/Wir empfehlen Ihnen, Ihre $1-Pakete zu aktualisieren/;
- s/We recommend that you upgrade your (.*) package/Wir empfehlen Ihnen, Ihr $1-Paket zu aktualisieren/;
- s/We recommend that you update your (.*) package immediately/Wir empfehlen Ihnen, Ihr $1-Paket zu aktualisieren/;
- s/We recommend that you update your (.*) packages immediately/Wir empfehlen Ihnen, Ihre $1-Pakete zu aktualisieren/;
- s/We recommend that you update your (.*) packages/Wir empfehlen Ihnen, Ihre $1-Pakete zu aktualisieren/;
- s/We recommend that you update your (.*) package/Wir empfehlen Ihnen, Ihr $1-Paket zu aktualisieren/;
- s/denial of service/Diensteverweigerung (<q>denial of service<\/q>)/;
- s/Several remote vulnerabilities have been/Mehrere entfernt ausnutzbare Verwundbarkeiten wurden in/;
- s/buffer overflows/Pufferüberläufe/;
- s/buffer overflow/Pufferüberlauf/;
- s/integer overflow/Integer-Überlauf/;
- s/(sql|SQL) injection/SQL-Einschleusung/;
- s/format string vulnerability/Formatierungszeichenkettenverwundbarkeit/;
- s/format string vulnerabilities/Formatierungszeichenkettenverwundbarkeiten/;
- s/insecure temporary files/unsichere temporäre Dateien/;
- s/>insecure temporary file creation</>Unsichere Erstellung temporärer Dateien</;
- s/>local root exploit</>Lokale root-Ausnutzung</;
- s/>remote root exploit</>Entfernte root-Ausnutzung</;
- s/>symlink attack</>Symlink-Angriff</;
- s/>remote exploit</>entfernter Exploit</;
- s/>missing input sanitising</>Fehlende Eingabebereinigung</;
- s/insufficient/unzureichende/;
- s/sanitising/Bereinigung/;
- s/>programming error</>Programmierfehler</;
- s/Several vulnerabilities/Mehrere Verwundbarkeiten/;
- s/several vulnerabilities/mehrere Verwundbarkeiten/;
- s/Multiple vulnerabilities/Mehrere Verwundbarkeiten/;
- s/vulnerability/Verwundbarkeit/;
- s/vulnerabilities/Verwundbarkeiten/;
- s/>several</>mehrere</;
- s/>unsanitise</>Fehlende Entschärfung</;
- s/ identifies the following problems:/ identifiziert die folgenden Probleme:/;
- s/The following matrix explains which kernel version for which architecture/The following matrix explains which kernel version for which architecture/;
- s/fix the problems mentioned above:/fix the problems mentioned above:/;
- s/fix the problem mentioned above:/fix the problem mentioned above:/;
- s/This has been fixed in version/This has been fixed in version/;
- s/(<td>.*) architecture/$1 architecture/;
- s/The following matrix lists additional packages that were rebuilt for/The following matrix lists additional packages that were rebuilt for/;
- s/compatibility with or to take advantage of this update:/compatibility with or to take advantage of this update:/;
- s/(?:,)?( )?this problem has been fixed in/$1wurde dieses Problem in/;
- s/(?:,)?( )?this problem has been fixed$/$1wurde dieses Problem/;
- s/(?:,)?( )?this problem has(?: been)?$/$1this problem has/;
- s/This problem has been fixed/This problem has been fixed/;
- s/(?:,)?( )?this problem is fixed in/$1this problem is fixed in/;
- s/(?:,)?( )?this problem is fixed/$1this problem is fixed/;
- s/These problems have been fixed/diese Probleme wurden in behoben/;
- s/(?:,)?( )?these problems have been fixed in/$1wurden diese Probleme in Version behoben/;
- s/(?:,)?( )?these problems have been fixed$/$1wurden diese Probleme behoben/;
- s/(?:,)?( )?these problems have(?: been)?$/$1diese Probleme wurden/;
- s/(?:,)?( )?these probleme are fixed in/$1diese Probleme wurden in behoben/;
- s/(?:,)?( )?these probleme are fixed/wurden diese Probleme behoben/;
- s/(?:,)?( )?these problems will be fixed soon/diese Probleme werden bald behoben sein/;
- s/(?:been )?fixed in version/wurde in Version behoben/;
- s/\bin version\b/in Version/;
- s/of the Debian package/des Debian-Pakets/;
- s/upstream version/Originalversion/;
- s/([Ff])or the oldstable distribution/$1ür die alte Stable-Distribution/;
- s/([Ff])or the oldstable/$1ür die alte Stable/;
- s/([Ff])or the old stable distribution/$1ür die alte Stable-Distribution/;
- s/([Ff])or the old stable/$1ür die alte Stable/;
- s/([Ff])or the current stable distribution/$1ür die aktuelle Stable-Distribution/;
- s/([Ff])or the current stable/$1ür die aktuelle Stable/;
- s/([Ff])or the upcoming stable distribution/$1ür die kommende Stable-Distribution/;
- s/([Ff])or the upcoming stable/$1ür die kommende Stable/;
- s/([Ff])or the Debian stable distribution/$1ür die Debian-Stable-Distribution/;
- s/([Ff])or the stable distribution/$1ür die Stable-Distribution/;
- s/([Ff])or the stable/$1ür die Stable/;
- s/([Ff])or the testing distribution/$1ür die Testing-Distribution/;
- s/([Ff])or the Debian unstable distribution/$1ür die Debian-Unstable-Distribution/;
- s/([Ff])or the unstable distribution/$1ür die Unstable-Distribution/;
- s/([Ff])or the unstable/$1ür die Unstable/;
- s/current stable distribution/aktuelle Stable-Distribution/;
- s/unstable distribution/Unstable-Distribution/;
- s/The old stable distribution/Die alte Stable-Distribution/;
- s/The oldstable distribution/Die alte Stable-Distribution/;
- s/^oldstable distribution/alte Stable-Distribution/;
- s/^stable distribution/Stable-Distribution/;
- s/^unstable distribution/Unstable-Distribution/;
- s/does(?: not|n't) contain a(?:ny)? ([^ ]) package/enthält kein $1-Paket/;
- s/distribution (\(potato|woody|sarge\))/Distribution $1/;
- s/privilege escalation/Privilegienerweiterung/;
- s/cross site/Site-übergreifend/;
- s/\bis not affected/ist nicht betroffen/;
- s/\bisn't affected by this problem/ist von diesem Problem nicht betroffen/;
- s/does not contain ([[:word:]]*) packages?/enthält kein(e) $1-Paket(e)/;
- s/does not contain a(?:ny)? ([[:word:]]*) packages/enthält keine $1-Pakete/;
- s/does not contain a(?:ny)? ([[:word:]]*) package/enthält kein $1-Paket/;
- s/this problem will be fixed soon/wird dieses Problem bald behoben sein/;
- s/\(potato\)/(Potato)/;
- s/\(woody\)/(Woody)/;
- s/\(sarge\)/(Sarge)/;
- s/\(etch\)/(Etch)/;
- s/\(lenny\)/(Lenny)/;
- s/\(squeeze\)/(Squeeze)/;
- s/\(sid\)/(Sid)/;
- s/Refer to Debian (<.*>)?bug #([0-9]+)</Verweisen auf $1 Debian-Fehler #$2</;
- s/(of|from) the Debian Security Audit (Project|Team)/vom Debian-Sicherheits-Audit-$2/;
- s/(of|from) Debian Security Audit (project|team)/vom Debian-Sicherheits-Audit-$2/;
- s/dissector/Sezierer (<q>dissector<\/q>)/;
- s/disclosure/Enthüllung/;
-
- print DST $_;
-}
-
-# Insert the revision number
-print DST qq'#use wml::debian::translation-check translation="$revision"\n';
-
-close SRC;
-close DST;
-
-# We're done
-print "Copying done, remember to edit $dstfile\n";
diff --git a/russian/lts/security/copyadvisory.pl b/russian/lts/security/copyadvisory.pl
deleted file mode 100755
index 344ee2b515d..00000000000
--- a/russian/lts/security/copyadvisory.pl
+++ /dev/null
@@ -1,173 +0,0 @@
-#!/usr/bin/perl -w
-
-# This script copies a LTS security advisory named on the command
-# line, and adds the translation-check header to it. It also will
-# create the destination directory if necessary, and copy the Makefile
-# from the source. It is based on copyadvistory.pl for usual security
-# advisories.
-
-# Written in 2000-2004 by Peter Karlsson <peterk@debian.org>
-# © Copyright 2000-2004 Software in the public interest, Inc.
-# This program is released under the GNU General Public License, v2.
-
-# $Id$
-
-# Get command line
-$number = $ARGV[0];
-
-use FindBin;
-use lib "$FindBin::Bin/../../../Perl";
-use Local::VCS;
-
-# Check usage.
-unless ($number)
-{
- print "Usage: $0 advisorynumber\n\n";
- print "Copies the LTS advisory from the English directory to the local one and adds\n";
- print "the translation-check header\n";
- exit;
-}
-
-# Locate advisory
-$number = "dla-" . $number if $number !~ /^dla-/;
-$year = 2014;
-YEAR: while (-d "../../../english/lts/security/$year")
-{
- last YEAR if -e "../../../english/lts/security/$year/$number.wml";
- $year ++;
-}
-
-# Create needed file and directory names
-$srcdir = "../../../english/lts/security/$year";
-die "Unable to locate English version of LTS advisory $number.\n"
- if ! -d $srcdir;
-$srcfile= "$srcdir/$number.wml";
-$dstdir = "./$year";
-$dstfile= "$dstdir/$number.wml";
-
-# Sanity checks
-die "File $srcfile does not exist\n" unless -e $srcfile;
-die "File $dstfile already exists\n" if -e $dstfile;
-mkdir $dstdir, 0755 unless -d $dstdir;
-
-my $VCS = Local::VCS->new();
-my %file_info = $VCS->file_info($srcfile);
-$revision = $file_info{'cmt_rev'};
-unless ($revision)
-{
- die "Could not get revision number - bug in script?\n";
-}
-
-# Open the files
-open SRC, $srcfile
- or die "Could not read $srcfile ($!)\n";
-
-open DST, ">$dstfile"
- or die "Could not create $dstfile ($!)\n";
-
-# Insert the revision number
-print DST qq'#use wml::debian::translation-check translation="$revision" mindelta="1"\n';
-
-# Copy the file
-while (<SRC>)
-{
- next if /\$Id/;
-
- # Header
- s/LTS security update/обновление безопасности LTS/;
-
- # Starting
- s/^(<p>)?A problem has been discovered in\b/$1Была обнаружена проблема в/;
- s/\bdiscovered a problem in\b/обнаружил проблему в/;
- s/It was discovered that/Было обнаружено, что/;
-
- # We recommend
- s/We recommend that you upgrade your (.*) package immediately/Рекомендуется немедленно обновить пакет $1/;
- s/We recommend that you upgrade your (.*) packages immediately/Рекомендуется немедленно обновить пакеты $1/;
- s/We recommend that you upgrade your (.*) and (.*) packages/Рекомендуется обновить пакеты $1 и $2/;
- s/We recommend that you upgrade your (.*) packages/Рекомендуется обновить пакеты $1/;
- s/We recommend that you upgrade your (.*) package/Рекомендуется обновить пакет $1/;
- s/We recommend that you update your (.*) package immediately/Рекомендуется немедленно обновить пакет $1/;
- s/We recommend that you update your (.*) packages immediately/Рекомендуется немедленно обновить пакеты $1/;
- s/We recommend that you update your (.*) packages/Рекомендуется обновить пакеты $1/;
- s/We recommend that you update your (.*) package/Рекомендуется обновить пакет $1/;
-
- # Vulnerabilities
- s/buffer overflows?/переполнение буфера/;
- s/integer overflow/переполнение целых чисел/;
- s/directory traversal/обход каталога/;
- s/format string vulnerability/уязвимость форматной строки/;
- s/format string vulnerabilities/уязвимости форматной строки/;
- s/insecure temporary files/небезопасные временные файлы/;
- s/>insecure temporary file creation</>небезопасное создание временного файла</;
- s/>local root exploit</>локальная уязвимость суперпользователя</;
- s/>remote root exploit</>удалённая уязвимость суперпользователя</;
- s/>symlink attack</>атака через символьные ссылки</;
- s/>remote exploit</>удалённая уязвимость</;
- s/>missing input sanitising</>отсутствие очистки входных данных</;
- s/missing input validation/отсутствие очистки входных данных/;
- s/>the execution of arbitrary code</>выполнение произвольного кода</;
- s/>execution of arbitrary code</>выполнение произвольного кода</;
- s/>information disclosure</>раскрытие информации</;
- s/privilege escalation/повышений привилегий/;
- s/cross site/межсайтовый/;
- s/heap overflow/переполнение динамической памяти/;
-
- # Several/Multiple
- s/Several vulnerabilities/Несколько уязвимостей/;
- s/several vulnerabilities/несколько уязвимостей/;
- s/multiple vulnerabilities/многочисленные уязвимости/;
- s/>several</>несколько</;
- s/>multiple</>многочисленные</;
-
- # Fixed in
- s/This has been fixed in version/Эта уязвимость была исправлена в версии/;
- s/this problem has been fixed in/эта проблема была исправлена в/;
- s/this problem has been fixed$/эта проблема была исправлена/;
- s/this problem has(?: been)?$/эта проблема была/;
- s/This problem has been fixed/Эта проблема была исправлена/;
- s/this problem is fixed in/эта проблема была исправлена в/;
- s/this problem is fixed/эта проблема исправлена/;
- s/These problems have been fixed/Эти проблемы были исправлены/;
- s/these problems have been fixed in/эти проблемы были исправлены в/;
- s/these problems have been fixed$/эти проблемы были исправлены/;
- s/these problems have(?: been)?$/эти проблемы были/;
- s/these problem are fixed in/эти проблемы исправлены в/;
- s/these problem are fixed/эти проблемы исправлены/;
- s/these problems will be fixed soon/эти проблемы будут исправлены позже/;
- s/(?:been )?fixed in version/исправлены в версии/;
- s/\bin version\b/в версии/;
- s/\bversion\b/версии/;
- s/of the Debian package/пакета Debian/;
- s/upstream version/версии из основной ветки разработки/;
-
- # For the [..]
- s/([Ff])or the old stable distribution/В предыдущем стабильном выпуске/;
- s/([Ff])or the oldstable distribution/В предыдущем стабильном выпуске/;
- s/([Ff])or the old stable/В предыдущем стабильном/;
- s/([Ff])or the oldstable/В предыдущем стабильном/;
- s/For Debian ([0-9] <q>\w+<\/q>),/В Debian $1/;
-
- # Some other phrases related to fixing
- s/([Tt])he old stable distribution/Предыдущий стабильный выпуск/;
- s/([Tt])he oldstable distribution/Предыдущий стабильный выпуск/;
- s/does(?: not|n't) contain a(?:ny)? ([^ ]) package/пакет $1 отсутствует/;
- s/\bis not affected by this problem/не подвержен данной проблеме/;
- s/does not contain ([[:word:]]*) packages?/пакет $1 отсутствует/;
- s/does not contain a(?:ny)? ([[:word:]]*) packages/пакеты $1 отсутствуют/;
- s/does not contain a(?:ny)? ([[:word:]]*) package/пакет $1 отсутствует/;
- s/this problem will be fixed soon/эта проблема будет исправлена позже/;
-
- # Further information
- s/Further information about Debian LTS security advisories, how to apply/Дополнительную информацию о рекомендациях по безопасности Debian LTS,/;
- s/these updates to your system and frequently asked questions can be/о том, как применять эти обновления к вашей системе, а также ответы на часто/;
- s(found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS)(задаваемые вопросы можно найти по адресу: <a href="https://wiki.debian.org/LTS">\\\nhttps://wiki.debian.org/LTS);
-
- print DST $_;
-}
-
-close SRC;
-close DST;
-
-# We're done
-print "Copying done, remember to edit $dstfile\n";
diff --git a/russian/security/copyadvisory.pl b/russian/security/copyadvisory.pl
deleted file mode 100755
index cae4ed4d3e5..00000000000
--- a/russian/security/copyadvisory.pl
+++ /dev/null
@@ -1,186 +0,0 @@
-#!/usr/bin/perl -w
-
-# This script copies a security advisory named on the command line, and adds
-# the translation-check header to it. It also will create the
-# destination directory if necessary, and copy the Makefile from the source.
-
-# Written in 2000-2004 by Peter Karlsson <peterk@debian.org>
-# © Copyright 2000-2004 Software in the public interest, Inc.
-# This program is released under the GNU General Public License, v2.
-
-# $Id$
-
-# Get command line
-$number = $ARGV[0];
-
-use FindBin;
-use lib "$FindBin::Bin/../../Perl";
-use Local::VCS;
-
-# Check usage.
-unless ($number)
-{
- print "Usage: $0 advisorynumber\n\n";
- print "Copies the advisory from the English directory to the local one and adds\n";
- print "the translation-check header\n";
- exit;
-}
-
-# Locate advisory
-$number = "dsa-" . $number if $number !~ /^dsa-/;
-$year = 2004;
-YEAR: while (-d "../../english/security/$year")
-{
- last YEAR if -e "../../english/security/$year/$number.wml";
- $year ++;
-}
-
-# Create needed file and directory names
-$srcdir = "../../english/security/$year";
-die "Unable to locate English version of advisory $number.\n"
- if ! -d $srcdir;
-$srcfile= "$srcdir/$number.wml";
-$dstdir = "./$year";
-$dstfile= "$dstdir/$number.wml";
-
-# Sanity checks
-die "File $srcfile does not exist\n" unless -e $srcfile;
-die "File $dstfile already exists\n" if -e $dstfile;
-mkdir $dstdir, 0755 unless -d $dstdir;
-
-my $VCS = Local::VCS->new();
-my %file_info = $VCS->file_info($srcfile);
-$revision = $file_info{'cmt_rev'};
-unless ($revision)
-{
- die "Could not get revision number - bug in script?\n";
-}
-
-# Open the files
-open SRC, $srcfile
- or die "Could not read $srcfile ($!)\n";
-
-open DST, ">$dstfile"
- or die "Could not create $dstfile ($!)\n";
-
-# Insert the revision number
-print DST qq'#use wml::debian::translation-check translation="$revision" mindelta="1"\n';
-
-# Copy the file
-while (<SRC>)
-{
- next if /\$Id/;
-
- # Header
- s/security update/обновление безопасности/;
-
- # Starting
- s/^(<p>)?A problem has been discovered in\b/$1Была обнаружена проблема в/;
- s/\bdiscovered a problem in\b/обнаружил проблему в/;
- s/It was discovered that/Было обнаружено, что/;
-
- # We recommend
- s/We recommend that you upgrade your (.*) package immediately/Рекомендуется немедленно обновить пакет $1/;
- s/We recommend that you upgrade your (.*) packages immediately/Рекомендуется немедленно обновить пакеты $1/;
- s/We recommend that you upgrade your (.*) and (.*) packages/Рекомендуется обновить пакеты $1 и $2/;
- s/We recommend that you upgrade your (.*) packages/Рекомендуется обновить пакеты $1/;
- s/We recommend that you upgrade your (.*) package/Рекомендуется обновить пакет $1/;
- s/We recommend that you update your (.*) package immediately/Рекомендуется немедленно обновить пакет $1/;
- s/We recommend that you update your (.*) packages immediately/Рекомендуется немедленно обновить пакеты $1/;
- s/We recommend that you update your (.*) packages/Рекомендуется обновить пакеты $1/;
- s/We recommend that you update your (.*) package/Рекомендуется обновить пакет $1/;
-
- # Vulnerabilities
- s/buffer overflows?/переполнение буфера/;
- s/integer overflow/переполнение целых чисел/;
- s/directory traversal/обход каталога/;
- s/format string vulnerability/уязвимость форматной строки/;
- s/format string vulnerabilities/уязвимости форматной строки/;
- s/insecure temporary files/небезопасные временные файлы/;
- s/>insecure temporary file creation</>небезопасное создание временного файла</;
- s/>local root exploit</>локальная уязвимость суперпользователя</;
- s/>remote root exploit</>удалённая уязвимость суперпользователя</;
- s/>symlink attack</>атака через символьные ссылки</;
- s/>remote exploit</>удалённая уязвимость</;
- s/>missing input sanitising</>отсутствие очистки входных данных</;
- s/missing input validation/отсутствие очистки входных данных/;
- s/>the execution of arbitrary code</>выполнение произвольного кода</;
- s/>execution of arbitrary code</>выполнение произвольного кода</;
- s/>information disclosure</>раскрытие информации</;
- s/privilege escalation/повышений привилегий/;
- s/cross site/межсайтовый/;
- s/heap overflow/переполнение динамической памяти/;
-
- # Several/Multiple
- s/Several vulnerabilities/Несколько уязвимостей/;
- s/several vulnerabilities/несколько уязвимостей/;
- s/multiple vulnerabilities/многочисленные уязвимости/;
- s/>several</>несколько</;
- s/>multiple</>многочисленные</;
-
- # Fixed in
- s/This has been fixed in version/Эта уязвимость была исправлена в версии/;
- s/this problem has been fixed in/эта проблема была исправлена в/;
- s/this problem has been fixed$/эта проблема была исправлена/;
- s/this problem has(?: been)?$/эта проблема была/;
- s/This problem has been fixed/Эта проблема была исправлена/;
- s/this problem is fixed in/эта проблема была исправлена в/;
- s/this problem is fixed/эта проблема исправлена/;
- s/These problems have been fixed/Эти проблемы были исправлены/;
- s/these problems have been fixed in/эти проблемы были исправлены в/;
- s/these problems have been fixed$/эти проблемы были исправлены/;
- s/these problems have(?: been)?$/эти проблемы были/;
- s/these problem are fixed in/эти проблемы исправлены в/;
- s/these problem are fixed/эти проблемы исправлены/;
- s/these problems will be fixed soon/эти проблемы будут исправлены позже/;
- s/(?:been )?fixed in version/исправлены в версии/;
- s/\bin version\b/в версии/;
- s/\bversion\b/версии/;
- s/of the Debian package/пакета Debian/;
- s/upstream version/версии из основной ветки разработки/;
-
- # For the [..]
- s/([Ff])or the old stable distribution (\(\w+\)),/В предыдущем стабильном выпуске $2/;
- s/([Ff])or the oldstable distribution (\(\w+\)),/В предыдущем стабильном выпуске $2/;
- s/([Ff])or the old stable (\(\w+\)),/В предыдущем стабильном $2/;
- s/([Ff])or the oldstable (\(\w+\)),/В предыдущем стабильном $2/;
- s/([Ff])or the current stable distribution (\(\w+\)),/В текущем стабильном выпуске $2/;
- s/([Ff])or the current stable (\(\w+\)),/В текущем стабильном $2/;
- s/([Ff])or the Debian stable distribution (\(\w+\)),/В стабильном выпуске Debian $2/;
- s/([Ff])or the stable distribution (\(\w+\)),/В стабильном выпуске $2/;
- s/([Ff])or the stable (\(\w+\)),/В стабильном $2/;
- s/([Ff])or the Debian unstable distribution (\(w+\)),/В нестабильном выпуске Debian $2/;
- s/([Ff])or the unstable distribution (\(\w+\)),/В нестабильном выпуске $2/;
- s/([Ff])or the unstable (\(\w+\)),/В нестабильном $2/;
- s/For the upcoming stable distribution (\(\w+\)),/В готовящемся стабильном выпуске $2/;
- s/For the testing distribution (\(\w+\)),/В тестируемом выпуске $2/;
-
- # Some other phrases related to fixing
- s/current stable distribution/текущем стабильном выпуске/;
- s/unstable distribution/нестабильном выпуске/;
- s/([Tt])he old stable distribution/Предыдущий стабильный выпуск/;
- s/([Tt])he oldstable distribution/Предыдущий стабильный выпуск/;
- s/^stable distribution/стабильный выпуск/;
- s/^unstable distribution/нестабильный выпуск/;
- s/does(?: not|n't) contain a(?:ny)? ([^ ]) package/пакет $1 отсутствует/;
- s/testing distribution/тестируемом выпуске/;
- s/\bis not affected by this problem/не подвержен данной проблеме/;
- s/does not contain ([[:word:]]*) packages?/пакет $1 отсутствует/;
- s/does not contain a(?:ny)? ([[:word:]]*) packages/пакеты $1 отсутствуют/;
- s/does not contain a(?:ny)? ([[:word:]]*) package/пакет $1 отсутствует/;
- s/this problem will be fixed soon/эта проблема будет исправлена позже/;
-
- # Security tracker link
- s/\<p\>For the detailed security status of (.*) please refer to/<p>С подробным статусом поддержки безопасности $1 можно ознакомиться на/;
- s/its security tracker page at\:/соответствующей странице отслеживания безопасности по адресу/;
- s/\<p\>For the detailed security status of (.*) please refer to its/<p>С подробным статусом поддержки безопасности $1 можно ознакомиться на/;
- s/security tracker page at\:/соответствующей странице отслеживания безопасности по адресу/;
-
- print DST $_;
-}
-
-close SRC;
-close DST;
-
-# We're done
-print "Copying done, remember to edit $dstfile\n";
diff --git a/swedish/security/copyadvisory.pl b/swedish/security/copyadvisory.pl
deleted file mode 100755
index 4466485c2d7..00000000000
--- a/swedish/security/copyadvisory.pl
+++ /dev/null
@@ -1,289 +0,0 @@
-#!/usr/bin/perl -w
-
-# This script copies a security advisory named on the command line, and adds
-# the translation-check header to it. It also will create the
-# destination directory if necessary, and copy the Makefile from the source.
-
-# Written in 2000-2006 by Peter Karlsson <peterk@debian.org>
-# © Copyright 2000-2005 Software in the public interest, Inc.
-# This program is released under the GNU General Public License, v2.
-
-# $Id$
-
-# Get command line
-$number = $ARGV[0];
-
-use FindBin;
-use lib "$FindBin::Bin/../../Perl";
-use Local::VCS;
-
-# Check usage.
-unless ($number)
-{
- print "Usage: $0 advisorynumber\n\n";
- print "Copies the advisory from the English directory to the local one and adds\n";
- print "the translation-check header\n";
- exit;
-}
-
-# Locate advisory
-$number = "dsa-" . $number if $number !~ /^dsa-/;
-$year = 2008;
-YEAR: while (-d "../../english/security/$year")
-{
- last YEAR if -e "../../english/security/$year/$number.wml";
- $year ++;
-}
-
-# Create needed file and directory names
-$srcdir = "../../english/security/$year";
-die "Unable to locate English version of advisory $number.\n"
- if ! -d $srcdir;
-$srcfile= "$srcdir/$number.wml";
-$dstdir = "./$year";
-$dstfile= "$dstdir/$number.wml";
-
-# Sanity checks
-die "File $srcfile does not exist\n" unless -e $srcfile;
-die "File $dstfile already exists\n" if -e $dstfile;
-mkdir $dstdir, 0755 unless -d $dstdir;
-
-my $VCS = Local::VCS->new();
-my %file_info = $VCS->file_info($srcfile);
-$revision = $file_info{'cmt_rev'};
-unless ($revision)
-{
- die "Could not get revision number - bug in script?\n";
-}
-
-# Open the files
-open SRC, $srcfile
- or die "Could not read $srcfile ($!)\n";
-
-open DST, ">$dstfile"
- or die "Could not create $dstfile ($!)\n";
-
-# Insert the revision number
-print DST qq'#use wml::debian::translation-check translation="$revision" mindelta="1"\n';
-
-# Copy the file
-while (<SRC>)
-{
- next if /\$Id/;
-
- s/^(<p>)?A problem has been discovered in\b/$1Ett problem har upptäckts i/;
- s/\bdiscovered a problem in\b/upptäckte ett problem i/;
- s/Updates for the oldstable distribution \(wheezy\) will be released shortly/Uppdateringar för den gamla stabila utgåvan \(Wheezy\) kommer att släppas inom kort/;
- s/The oldstable distribution/Den gamla stabila utgåvan/;
- s/is not affected by this problem/påverkas inte av detta problem/;
- s/^(<p>)?A vulnerability was discovered in\b/$1En sårbarhet upptäcktes i/;
- s/^(<p>)?Two vulnerabilities were discovered in\b/$1Två sårbarheter upptäcktes i/;
- s/Several local and remote vulnerabilities/Flera lokala och utifrån nåbara sårbarheter/;
- s/It was discovered that /Man har upptäckt att /;
- s/We recommend that you upgrade your (.*) package immediately/Vi rekommenderar att ni uppgraderar ert $1-paket omedelbart/;
- s/We recommend that you upgrade your (.*) packages immediately/Vi rekommenderar att ni uppgraderar era $1-paket omedelbart/;
- s/We recommend that you upgrade your (.*) and (.*) packages/Vi rekommenderar att ni uppgraderar era $1- och $2-paket/;
- s/We recommend that you upgrade your (.*) packages/Vi rekommenderar att ni uppgraderar era $1-paket/;
- s/We recommend that you upgrade your (.*) package/Vi rekommenderar att ni uppgraderar ert $1-paket/;
- s/We recommend that you update your (.*) package immediately/Vi rekommenderar att ni uppgraderar ert $1-paket omedelbart/;
- s/We recommend that you update your (.*) packages immediately/Vi rekommenderar att ni uppgraderar era $1-paket omedelbart/;
- s/We recommend that you update your (.*) packages/Vi rekommenderar att ni uppgraderar era $1-paket/;
- s/We recommend that you update your (.*) package/Vi rekommenderar att ni uppgraderar ert $1-paket/;
- s/security update/säkerhetsuppdatering/;
- s/exposure of sensitive information/exponering av känslig information/;
- s/A buffer overflow issue was discovered in the skia library/Ett buffertspill har upptäckts i biblioteket skia/;
- s/buffer overflows?/buffertspill/;
- s/heap overflow/heapbaserat bufferspill/;
- s/([Dd])enial of ([Ss])ervice/överbelastning/;
- s/information disclosure/utlämnande av information/;
- s/discovered an information leak/upptäckte ett problem med informationläckage/;
- s/information leak/informationsläckage/;
- s/interpretation conflict/tolkningskonflikt/;
- s/format string vulnerability/formatsträngssårbarhet/;
- s/format string vulnerabilities/formatsträngssårbarheter/;
- s/arbitrary script execution/opålitlig skriptkörning/;
- s/uninitialized memory read/läsning av oinitierat minne/;
- s/insecure temporary files/osäkra temporära filer/;
- s/cross-site request forgery/serveröverskridande anropsförfalskning/;
- s/>insecure temporary file creation</>osäkra temporära filer</;
- s/>local root exploit</>lokal rootattack</;
- s/>remote root exploit</>fjärr-rootattack</;
- s/>symlink attack</>attack mot symboliska länkar</;
- s/>remote exploit</>fjärrattack</;
- s/>missing input sanitising</>städar inte indata</;
- s/>insufficient input sanitising</>otillräcklig städning av indata</;
- s/>insufficient input validation</>otillräcklig validering av indata</;
- s/>programming error</>programmeringsfel</;
- s/>certificate verification flaw</>problem vid kontroll av certifikat</;
- s/cross-site scripting vulnerability/serveröverskridande skriptsårbarhet/;
- s/>various</>diverse</;
- s/>unsanitised input</>städar ej indata</;
- s/The Common Vulnerabilities and Exposures project/Projektet Common Vulnerabilities and Exposures/;
- s/The Common Vulnerabilities and/Projektet Common Vulnerabilities and/;
- s/Exposures project/Exposures/;
- s/The Common Vulnerabilities and Exposures/Projektet Common Vulnerabilities and/;
- s/The Common Vulnerabilities/Projektet Common Vulnerabilities/;
- s/and Exposures project/and Exposures/;
- s/The Common/Projektet Common/;
- s/Vulnerabilities and Exposures project/Vulnerabilities and Exposures/;
- s/\bidentifies the following (?:problems|issues):/identifierar följande problem:/;
- s/The following matrix explains which kernel version for which architecture/Följande tabell beskriver vilka versioner av kärnan för vilka arkitekturer som/;
- s/fix the problems mentioned above:/rättar problemen som beskrivs ovan:/;
- s/fix the problem mentioned above:/rättar problemet som beskrivs ovan:/;
- s/This has been fixed in version/Detta har rättats i version/;
- s/([Ff])or the testing distribution \(wheezy\)\, this problem will be fixed soon./För uttestningsutgåvan \(Wheezy\) kommer detta problem att rättas inom kort/;
- s/(<td>.*) architecture/$1-arkitekturen/;
- s/The following matrix lists additional packages that were rebuilt for/Följande tabell beskriver ytterligare paket som byggts om för kompatibilitet/;
- s/The following matrix lists additional source packages that were rebuilt for/Följande tabell beskriver ytterligare källkodspaket som byggts om för kompatibilitet/;
- s/compatibility with or to take advantage of this update:/med, eller för att dra nytta av, denna uppdatering:/;
- s/For the unstable distribution \(sid\)\, this problem will be fixed (?:soon|shortly)./För den instabila utgåvan (Sid) kommer detta problem att rättas inom kort./;
- s/For the testing \(stretch\) and unstable \(sid\) distributions\, this/För uttestningsutgåvan \(Stretch\) och den instabila utgåvan \(Sid\)\, har/;
- s/\(sid\)\, this problem has been fixed in version/\(Sid\)\, har detta problem rättats i version/;
- s/problem has been fixed in version/detta problem rättats i version/;
- s/(?:,)?( )?th(?:is|e) problem (?:has been|was) fixed in/$1har detta problem rättats i/;
- s/(?:,)?( )?th(?:is|e) problem (?:has been|was) fixed$/$1har detta problem rättats/;
- s/(?:,)?( )?th(?:is|e) problem has(?: been)?$/$1har detta problem/;
- s/This problem has been fixed/Detta problem har rättats/;
- s/(?:,)?( )?this problem is fixed in/$1rättas detta problem i/;
- s/(?:,)?( )?this problem is fixed/$1rättas detta problem/;
- s/These problems have been fixed/Dessa problem har rättats/;
- s/(?:,)?( )?these problems have been fixed in/$1har dessa problem rättats i/;
- s/(?:,)?( )?these problems have been fixed$/$1har dessa problem rättats/;
- s/(?:,)?( )?these problems have(?: been)?$/$1har dessa problem/;
- s/(?:,)?( )?these problem are fixed in/$1rättas dessa problem i/;
- s/(?:,)?( )?these problem are fixed/$1rättas dessa problem/;
- s/(?:,)?( )?these problems will be fixed soon/$1kommer dessa problem att rättas inom kort/;
- s/(?:,)?( )?these problems will be fixed in/$1kommer dessa problem att rättas i/;
- s/(?:,)?( )?these problems will be/$1kommer dessa problem att/;
- s/this problem will be fixed soon/kommer detta problem att rättas inom kort/;
- s/this problem will be fixed in/kommer detta problem att rättas i/;
- s/this problem will be/kommer detta problem att/;
- s/fixed soon/rättas inom kort/;
- s/For the unstable (sid) and testing (wheezy) distribution, this problem/För den instabila utgåvan (Sid) och uttestningsutgåvan (Wheezy) kommer detta problem/;
- s/will be fixed soon/att rättas inom kort./;
- s/(?:been )?fixed in version/rättats i version/;
- s/\bin version\b/i version/;
- s/of the Debian package/av Debianpaketet/;
- s/upstream version/uppströmsversion/;
- s/The testing distribution \(wheezy\), and the unstable distribution \(sid\)/Uttestningsutgåvan (Wheezy) och den instabila utgåvan (Sid)/;
- s/([Ff])or the old ?stable distribution/$1ör den gamla stabila utgåvan/;
- s/([Ff])or the old ?stable/$1ör den gamla stabila/;
- s/([Ff])or the current stable distribution/$1ör den nuvarande stabila utgåvan/;
- s/([Ff])or the current stable/$1ör den nuvarande stabila/;
- s/([Ff])or the upcoming stable \(jessie\) and unstable \(sid\) distributions/$1ör den kommande stabila utgåvan (Jessie) och den instabila utgåvan (Sid)/;
- s/([Ff])or the upcoming stable distribution/$1ör den kommande stabila utgåvan/;
- s/([Ff])or the upcoming stable/$1ör den kommande stabila/;
- s/([Ff])or the Debian stable distribution/$1ör Debians stabila utgåva/;
- s/([Ff])or the stable distribution/$1ör den stabila utgåvan/;
- s/([Ff])or the stable/$1ör den stabila/;
- s/([Ff])or the testing (wheezy) and unstable (sid) distributions/$1ör uttestningsutgåvan (Wheezy) och den instabila utgåvan (Sid)/;
- s/([Ff])or the testing (wheezy) and the unstable distribution/$1ör uttestningsutgåvan (Wheezy) och den instabila utgåvan/;
- s/([Ff])or the testing \(([Ww])heezy\) and unstable distribution/$1ör uttestningsutgåvan (Wheezy) och den instabila utgåvan/;
- s/([Ff])or the testing distribution \(jessie\) and?( )(?:the) unstable distribution/$1ör uttestningsutgåvan \(Jessie\) och den instabila utgåvan/;
- s/([Ff])or the testing distribution \(stretch\) and the unstable distribution/$1ör uttestningsutgåvan \(Stretch\) och den instabila utgåvan/;
- s/([Ff])or the testing distribution \(stretch\) and unstable distribution/$1ör uttestningsutgåvan \(Stretch\) och den instabila utgåvan/;
- s/([Ff])or the testing distribution \(([Ww])heezy\)(?:,)?( )and (?:the )?unstable distribution/$1ör uttestningsutgåvan \(Wheezy\) och den instabila utgåvan/;
- s/([Ff])or the testing distribution/$1ör uttestningsutgåvan/;
- s/([Ff])or the Debian unstable distribution/$1ör Debians instabila distribution/;
- s/([Ff])or the unstable distribution/$1ör den instabila distributionen/;
- s/([Ff])or the unstable/$1ör den instabila/;
- s/no longer contain this package./innehåller inte längre detta paket./;
- s/current stable distribution/nuvarande stabila utgåvan/;
- s/unstable distribution/instabila distributionen/;
- s/The old stable distribution/Den gamla stabila utgåvan/;
- s/^stable distribution/stabila utgåvan/;
- s/^unstable distribution/instabila distributionen/;
- s/does(?: not|n't) contain a(?:ny)? ([^ ]) package/innehåller inte paketet $1/;
- s/distribution (\(potato|woody|sarge\))/utgåvan $1/;
- s/privilege escalation/utökning av privilegier/;
- s/cross site/serveröverskridande/;
- s/\bis not affected/påverkas inte/;
- s/does not contain ([[:word:]]*) packages?/innehåller inte $1-paket/;
- s/does not contain a(?:ny)? ([[:word:]]*) packages/innehåller inte några $1-paket/;
- s/does not contain a(?:ny)? ([[:word:]]*) package/innehåller inte något $1-paket/;
- s/this problem will be fixed soon/kommer detta problem rättas inom kort/;
- s/\, this problem will be fixed/\, kommer detta problem att rättas/;
- s/soon\.\<\/p\>/inom kort\.\<\/p\>/;
- s/\(potato\)/(Potato)/;
- s/\(woody\)/(Woody)/;
- s/\(sarge\)/(Sarge)/;
- s/\(etch\)/(Etch)/;
- s/\(lenny\)/(Lenny)/;
- s/\(squeeze\)/(Squeeze)/;
- s/\(wheezy\)/(Wheezy)/;
- s/\(jessie\)/(Jessie)/;
- s/\(stretch\)/(Stretch)/;
- s/\(buster\)/(Buster)/;
- s/\(sid\)/(Sid)/;
- s/Refer to Debian (<.*>)?bug #([0-9]+)</Se Debians $1felrapport $2</;
- s/(of|from) the Debian Security Audit (Project|Team)/från Debians säkerhetsgranskningsprojekt/i;
- s/å/å/g;
- s/ä/ä/g;
- s/ö/ö/g;
- s/\bSeveral remote vulnerabilities have been discovered in /Man har upptäckt flera utifrån nåbara sårbarheter i /;
- s/\bSeveral local\/remote vulnerabilities have been discovered in /Man har upptäckt flera lokala och utifrån nåbara sårbarheter i /;
- s/\bSeveral vulnerabilities (were|have been) discovered in /Flera sårbarheter har upptäckts i /;
- s/(Several|Multiple) vulnerabilities/Flera sårbarheter/;
- s/(several|multiple) vulnerabilities/flera sårbarheter/;
- s/>several</>flera</;
- s/an unbranded version of the Firefox browser/en varumärkesfri version av webbläsaren Firefox/;
- s/an unbranded version of the /en varumärkesfri version av /;
- s/directory traversal/katalogtraversering/;
- s/<p><b>Note<\/b>\: Debian carefully tracks all known security issues across every/<p><b>Observera<\/b>\: Debian spårar försiktigt alla kända säkerhetsproblem i alla/;
- s/linux kernel package in all releases under active security support./paket för linuxkärnan i alla utgåvor som är under aktivt säkerhetsstöd./;
- s/However\, given the high frequency at which low-severity security/Dock\, givet den höga frekvensen som säkehetsproblem med låg allvarlighetsgrad/;
- s/issues are discovered in the kernel and the resource requirements of/upptäcks i kärnan och resurserna som krävs för att göra en uppdatering/;
- s/doing an update, updates for lower priority issues will normally not/så kommer uppdateringar för problem med lägre prioritet inte släppas/;
- s/be released for all kernels at the same time. Rather, they will be/samtidigt för alla kärnor på samma gång. Istället kommer de att släppas/;
- s/released in a staggered or "leap-frog" fashion.<\/p>/i större klumpar.<\/p>/;
- s/\<p\>For the detailed security status of (.*) please refer to its security/<p>För detaljerad säkerhetsstatus om $1 vänligen se/;
- s/\<p\>For the detailed security status of (.*) please refer to its/<p>För detaljerad säkerhetsstatus om $1 vänligen se/;
- s/\<p\>For the detailed security status of (.*) please refer to/<p>För detaljerad säkerhetsstatus om $1 vänligen se/;
- s/its security tracker page at\:/dess säkerhetsspårare på/;
- s/security tracker page at\:/dess säkerhetsspårare på/;
- s/tracker page at\:/dess säkerhetsspårare på/;
- s/discovered a policy enforcement error/upptäckte ett problem vid påtvingande av policy/;
- s/discovered an implementation error in the v8 javascript/upptäckte ett implementationsfel i javaskriptbiblioteket v8/;
- s/discovered an implementation error in the v8 javascript library/upptäckte ett implementationsfel i javaskriptbiblioteket v8/;
- s/A use-after-free issue was discovered in the pdfium library/Ett problem med användning efter frigörning har upptäckts i biblioteket pdfium/;
- s/discovered a use-after-free issue in blink\/webkit/upptäckte ett problem med användning efter frigörning i blink\/webkit/;
- s/discovered a use-after-free issue in the WebRTC implementation/upptäckte ett problem med användning efter frigörning i implementationen av WebRTC/;
- s/discovered a use-after-frre issue in the pdfium library/upptäckte ett problem med användning efter frigörning i biblioteket pdfium/;
- s/discovered a use-after-free issue/upptäckte ett problem med användning efter frigörning/;
- s/discovered an integer overflow issue in the pdfium library/upptäckte ett problem med heltalsspill i biblioteket pdfium/;
- s/integer overflow/heltalsspill/;
- s/discovered a user interface spoofing issue/upptäckte ett problem med förfalskning av användargränssnittet/;
- s/discovered a race condition in the Extensions implementation/upptäckte en kapplöpningseffekt i implementationen av tillägg/;
- s/discovered a race condition in the DOMStorage implementation/upptäckte en kapplöpningseffekt i implementationen av DOMStorage/;
- s/discovered an out-of-bounds read issue in the skia library/upptäckte en läsning utanför avgränsningarna i biblioteket skia/;
- s/discovered a way to bypass the Content Security Policy/upptäckte ett sätt att förbigå Content Security Policy/;
- s/discovered memory corruption issues that can lead to/upptäckte minneskorrumperingsproblem som kan leda till/;
- s/discovered memory corruption issues that/upptäckte minneskorrumperingsproblem som/;
- s/can lead to arbitrary code execution/kan leda till godtycklig kodexekvering/;
- s/arbitrary code execution/godtycklig kodexekvering/;
- s/discovered a way to spoof Internationalized Domain Names/upptäckte ett sätt att förfalska internationaliserade domännamn/;
- s/discovered an error in the service worker implementation/upptäckte ett fel i implementationen av tjänstarbetare/;
- s/discovered a URL spoofing issue/upptäckte ett URL-förfalskningsproblem/;
- s/discovered an issue with external Uniform Resource Identifiers/upptäckte ett problem med externa Uniform Resource-identifierare/;
- s/discovered an out-of-bounds read issue/upptäckte en läsning utanför avgränsningarna/;
- s/discovered a way to bypass the SameSite cookie feature/upptäckte ett sätt att förbigå kak-funktionen SameSite/;
- s/discovered a user interface error in full screen mode/upptäckte ett användargränssnittsfel i fullskärmsläge/;
- s/discovered an authentication spoofing issue/upptäckte ett problem med förfalskning av autentisering/;
- s/discovered a user interface error/upptäckte ett användargränssnittsfel/;
- s/discovered a way to disable extensions/upptäckte ett sätt att inaktivera tilläggsmoduler/;
- s/discovered an error in a certificate warning/upptäckte ett fel i en certifikatsvarning/;
- s/discovered an error in the chrome web store/upptäckte ett fel i chromes webbutik/;
- s/discovered a spoofing issue in the download dialog window/upptäckte ett förfalskningsproblem i dialogfönstret för hämtningar/;
- s/discovered an IP address spoofing issue/upptäckte ett problem med förfalskning av IP-adresser/;
- s/discovered a way to bypass download restrictions/upptäckte ett sätt att förbigå hämtningsrestriktioner/;
- s/discovered a way to bypass the site isolation feature/upptäckte ett sätt att förbigå sajtisoleringsfunktionaliteten/;
- s/discovered a way to bypass the Same Origin Policy/upptäckte ett sätt att förbigå Same Origin Policy/;
-
- print DST $_;
-}
-
-close SRC;
-close DST;
-
-# We're done
-print "Copying done, remember to edit $dstfile\n";

© 2014-2024 Faster IT GmbH | imprint | privacy policy