summaryrefslogtreecommitdiff
path: root/debian/po/pt_BR.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
committerColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
commit086880515569ec21401dcdc9d1b191de731b0c5e (patch)
treec1389cc3fa68cef0f7f9d81b24040b370b105a4c /debian/po/pt_BR.po
parent7e4b10b5de1c28b959577079923f0cc32fc8ae9c (diff)
Drop debconf support for allowing SSH protocol 1, which is discouraged and
has not been the default since openssh 1:3.0.1p1-1. Users who need this should edit sshd_config instead (closes: #147212).
Diffstat (limited to 'debian/po/pt_BR.po')
-rw-r--r--debian/po/pt_BR.po102
1 files changed, 45 insertions, 57 deletions
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index c5df9efd1..09f8c941a 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n" 20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -116,56 +116,12 @@ msgstr ""
116#. Type: boolean 116#. Type: boolean
117#. Description 117#. Description
118#: ../openssh-server.templates.master:23 118#: ../openssh-server.templates.master:23
119msgid "Allow SSH protocol 2 only"
120msgstr "Permitir somente protocolo SSH versão 2"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:23
125msgid ""
126"This version of OpenSSH supports version 2 of the ssh protocol, which is "
127"much more secure. Disabling ssh 1 is encouraged, however this will slow "
128"things down on low end machines and might prevent older clients from "
129"connecting (the ssh client shipped with \"potato\" is affected)."
130msgstr ""
131"Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é muito "
132"mais segura que a versão anterior. É recomendado desabilitar o suporte ao "
133"protocolo ssh versão 1, porém isto fará com que conexões fiquem mais lentas "
134"em máquinas mais antigas e pode impedir que clientes antigos consigam se "
135"conectar (o cliente ssh fornecido com a versão do Debian 2.2 \"potato\" é "
136"afetada.)"
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:23
141msgid ""
142"Also please note that keys used for protocol 1 are different so you will not "
143"be able to use them if you only allow protocol 2 connections."
144msgstr ""
145"Por favor note também que as chaves usadas para o protocolo 1 são diferentes "
146"portanto você não poderá usá-las caso você somente permita conexões usando o "
147"protocolo 2."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:23
152msgid ""
153"If you later change your mind about this setting, README.Debian has "
154"instructions on what to do to your sshd_config file."
155msgstr ""
156"Caso você posteriormente mude de idéia sobre esta configuração, o arquivo "
157"README.Debian deste pacote possui instruções sobre o que mudar em seu "
158"arquivo de configuração sshd_config."
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:38
163msgid "Do you want to continue (and risk killing active ssh sessions)?" 119msgid "Do you want to continue (and risk killing active ssh sessions)?"
164msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?" 120msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
165 121
166#. Type: boolean 122#. Type: boolean
167#. Description 123#. Description
168#: ../openssh-server.templates.master:38 124#: ../openssh-server.templates.master:23
169msgid "" 125msgid ""
170"The version of /etc/init.d/ssh that you have installed, is likely to kill " 126"The version of /etc/init.d/ssh that you have installed, is likely to kill "
171"all running sshd instances. If you are doing this upgrade via an ssh " 127"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -177,7 +133,7 @@ msgstr ""
177 133
178#. Type: boolean 134#. Type: boolean
179#. Description 135#. Description
180#: ../openssh-server.templates.master:38 136#: ../openssh-server.templates.master:23
181msgid "" 137msgid ""
182"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 138"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
183"daemon line in the stop section of the file." 139"daemon line in the stop section of the file."
@@ -187,13 +143,13 @@ msgstr ""
187 143
188#. Type: note 144#. Type: note
189#. Description 145#. Description
190#: ../openssh-server.templates.master:48 146#: ../openssh-server.templates.master:33
191msgid "Warning: rsh-server is installed --- probably not a good idea" 147msgid "Warning: rsh-server is installed --- probably not a good idea"
192msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia" 148msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
193 149
194#. Type: note 150#. Type: note
195#. Description 151#. Description
196#: ../openssh-server.templates.master:48 152#: ../openssh-server.templates.master:33
197msgid "" 153msgid ""
198"having rsh-server installed undermines the security that you were probably " 154"having rsh-server installed undermines the security that you were probably "
199"wanting to obtain by installing ssh. I'd advise you to remove that package." 155"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -204,13 +160,13 @@ msgstr ""
204 160
205#. Type: note 161#. Type: note
206#. Description 162#. Description
207#: ../openssh-server.templates.master:55 163#: ../openssh-server.templates.master:40
208msgid "Warning: telnetd is installed --- probably not a good idea" 164msgid "Warning: telnetd is installed --- probably not a good idea"
209msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia" 165msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
210 166
211#. Type: note 167#. Type: note
212#. Description 168#. Description
213#: ../openssh-server.templates.master:55 169#: ../openssh-server.templates.master:40
214msgid "" 170msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually " 171"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at " 172"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -224,13 +180,13 @@ msgstr ""
224 180
225#. Type: note 181#. Type: note
226#. Description 182#. Description
227#: ../openssh-server.templates.master:63 183#: ../openssh-server.templates.master:48
228msgid "Warning: you must create a new host key" 184msgid "Warning: you must create a new host key"
229msgstr "Aviso: você deve criar uma nova host key" 185msgstr "Aviso: você deve criar uma nova host key"
230 186
231#. Type: note 187#. Type: note
232#. Description 188#. Description
233#: ../openssh-server.templates.master:63 189#: ../openssh-server.templates.master:48
234msgid "" 190msgid ""
235"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 191"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
236"not handle this host key file, and I can't find the ssh-keygen utility from " 192"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -242,19 +198,19 @@ msgstr ""
242 198
243#. Type: note 199#. Type: note
244#. Description 200#. Description
245#: ../openssh-server.templates.master:63 201#: ../openssh-server.templates.master:48
246msgid "You will need to generate a new host key." 202msgid "You will need to generate a new host key."
247msgstr "Você precisará gerar uma nova host key." 203msgstr "Você precisará gerar uma nova host key."
248 204
249#. Type: boolean 205#. Type: boolean
250#. Description 206#. Description
251#: ../openssh-server.templates.master:73 207#: ../openssh-server.templates.master:58
252msgid "Disable challenge-response authentication?" 208msgid "Disable challenge-response authentication?"
253msgstr "" 209msgstr ""
254 210
255#. Type: boolean 211#. Type: boolean
256#. Description 212#. Description
257#: ../openssh-server.templates.master:73 213#: ../openssh-server.templates.master:58
258msgid "" 214msgid ""
259"Password authentication appears to be disabled in your current OpenSSH " 215"Password authentication appears to be disabled in your current OpenSSH "
260"server configuration. In order to prevent users from logging in using " 216"server configuration. In order to prevent users from logging in using "
@@ -266,7 +222,7 @@ msgstr ""
266 222
267#. Type: boolean 223#. Type: boolean
268#. Description 224#. Description
269#: ../openssh-server.templates.master:73 225#: ../openssh-server.templates.master:58
270msgid "" 226msgid ""
271"If you disable challenge-response authentication, then users will not be " 227"If you disable challenge-response authentication, then users will not be "
272"able to log in using passwords. If you leave it enabled (the default " 228"able to log in using passwords. If you leave it enabled (the default "
@@ -274,6 +230,38 @@ msgid ""
274"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 230"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
275msgstr "" 231msgstr ""
276 232
233#~ msgid "Allow SSH protocol 2 only"
234#~ msgstr "Permitir somente protocolo SSH versão 2"
235
236#~ msgid ""
237#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
238#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
239#~ "things down on low end machines and might prevent older clients from "
240#~ "connecting (the ssh client shipped with \"potato\" is affected)."
241#~ msgstr ""
242#~ "Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é "
243#~ "muito mais segura que a versão anterior. É recomendado desabilitar o "
244#~ "suporte ao protocolo ssh versão 1, porém isto fará com que conexões "
245#~ "fiquem mais lentas em máquinas mais antigas e pode impedir que clientes "
246#~ "antigos consigam se conectar (o cliente ssh fornecido com a versão do "
247#~ "Debian 2.2 \"potato\" é afetada.)"
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "Por favor note também que as chaves usadas para o protocolo 1 são "
254#~ "diferentes portanto você não poderá usá-las caso você somente permita "
255#~ "conexões usando o protocolo 2."
256
257#~ msgid ""
258#~ "If you later change your mind about this setting, README.Debian has "
259#~ "instructions on what to do to your sshd_config file."
260#~ msgstr ""
261#~ "Caso você posteriormente mude de idéia sobre esta configuração, o arquivo "
262#~ "README.Debian deste pacote possui instruções sobre o que mudar em seu "
263#~ "arquivo de configuração sshd_config."
264
277#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 265#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
278#~ msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão." 266#~ msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
279 267