summaryrefslogtreecommitdiff
path: root/debian/po/sv.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/sv.po')
-rw-r--r--debian/po/sv.po43
1 files changed, 42 insertions, 1 deletions
diff --git a/debian/po/sv.po b/debian/po/sv.po
index 6caecd411..f4c44ead8 100644
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@ -14,7 +14,7 @@ msgid ""
14msgstr "" 14msgstr ""
15"Project-Id-Version: openssh 1:4.3p2-1\n" 15"Project-Id-Version: openssh 1:4.3p2-1\n"
16"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 16"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
17"POT-Creation-Date: 2008-01-11 00:10+0000\n" 17"POT-Creation-Date: 2008-05-17 08:51+0200\n"
18"PO-Revision-Date: 2007-04-26 15:55+0100\n" 18"PO-Revision-Date: 2007-04-26 15:55+0100\n"
19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n" 19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
20"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n" 20"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
@@ -162,6 +162,47 @@ msgstr ""
162"kommer \"PasswordAuthentication no\" inte att ha någon effekt om du inte " 162"kommer \"PasswordAuthentication no\" inte att ha någon effekt om du inte "
163"justerar din PAM-konfiguration i /etc/pam.d/ssh." 163"justerar din PAM-konfiguration i /etc/pam.d/ssh."
164 164
165#. Type: note
166#. Description
167#: ../openssh-server.templates:5001
168msgid "Vulnerable host keys will be regenerated"
169msgstr ""
170
171#. Type: note
172#. Description
173#: ../openssh-server.templates:5001
174msgid ""
175"Some of the OpenSSH server host keys on this system were generated with a "
176"version of OpenSSL that had a broken random number generator. As a result, "
177"these host keys are from a well-known set, are subject to brute-force "
178"attacks, and must be regenerated."
179msgstr ""
180
181#. Type: note
182#. Description
183#: ../openssh-server.templates:5001
184msgid ""
185"Users of this system should be informed of this change, as they will be "
186"prompted about the host key change the next time they log in. Use 'ssh-"
187"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
188"the new host keys."
189msgstr ""
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates:5001
194msgid "The affected host keys are:"
195msgstr ""
196
197#. Type: note
198#. Description
199#: ../openssh-server.templates:5001
200msgid ""
201"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
202"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
203"README.compromised-keys.gz for more details."
204msgstr ""
205
165#~ msgid "Warning: you must create a new host key" 206#~ msgid "Warning: you must create a new host key"
166#~ msgstr "Varning: du måste skapa en ny värdnyckel" 207#~ msgstr "Varning: du måste skapa en ny värdnyckel"
167 208