summaryrefslogtreecommitdiff
path: root/debian/po/pt_BR.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
committerColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
commit9749ef7f9b382d743b186bf06c7c2aeb0b9bebee (patch)
treeaadbcc936c4e05d344f3ae856925b62bafc8debb /debian/po/pt_BR.po
parentc57fe5be57af965042484e8669767f95e558b0ef (diff)
* Split the ssh binary package into openssh-client and openssh-server
(closes: #39741). openssh-server depends on openssh-client for some common functionality; it didn't seem worth creating yet another package for this. * New transitional ssh package, depending on openssh-client and openssh-server. May be removed once nothing depends on it. * When upgrading from ssh to openssh-{client,server}, it's very difficult for the maintainer scripts to find out what version we're upgrading from without dodgy dpkg hackery. I've therefore taken the opportunity to move a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged and ssh/user_environment_tell. * In general, upgrading to this version directly from woody without first upgrading to the version in sarge is not currently guaranteed to work very smoothly due to the aforementioned version discovery problems.
Diffstat (limited to 'debian/po/pt_BR.po')
-rw-r--r--debian/po/pt_BR.po248
1 files changed, 111 insertions, 137 deletions
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 00973c88d..4bf9baf82 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-07-31 03:10+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n" 20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -25,13 +25,50 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
40"definido."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de "
50"usar a autenticação baseada em host do protocolo SSH 2."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Caso esteja em dúvida, é sugerido que você instale com o bit SUID ativado. "
60"Caso isso cause problemas e você mude de idéia posteriormente execute o "
61"comando : dpkg-reconfigure ssh"
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 66msgid "Generate new configuration file"
30msgstr "Gerar novo arquivo de configuração" 67msgstr "Gerar novo arquivo de configuração"
31 68
32#. Type: boolean 69#. Type: boolean
33#. Description 70#. Description
34#: ../templates.master:4 71#: ../openssh-server.templates.master:4
35msgid "" 72msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 73"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 74"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -49,7 +86,7 @@ msgstr ""
49 86
50#. Type: boolean 87#. Type: boolean
51#. Description 88#. Description
52#: ../templates.master:4 89#: ../openssh-server.templates.master:4
53msgid "" 90msgid ""
54"Please note that this new configuration file will set the value of " 91"Please note that this new configuration file will set the value of "
55"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 92"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -68,7 +105,7 @@ msgstr ""
68 105
69#. Type: boolean 106#. Type: boolean
70#. Description 107#. Description
71#: ../templates.master:4 108#: ../openssh-server.templates.master:4
72msgid "" 109msgid ""
73"It is strongly recommended that you let me generate a new configuration file " 110"It is strongly recommended that you let me generate a new configuration file "
74"for you." 111"for you."
@@ -78,13 +115,13 @@ msgstr ""
78 115
79#. Type: boolean 116#. Type: boolean
80#. Description 117#. Description
81#: ../templates.master:23 118#: ../openssh-server.templates.master:23
82msgid "Allow SSH protocol 2 only" 119msgid "Allow SSH protocol 2 only"
83msgstr "Permitir somente protocolo SSH versão 2" 120msgstr "Permitir somente protocolo SSH versão 2"
84 121
85#. Type: boolean 122#. Type: boolean
86#. Description 123#. Description
87#: ../templates.master:23 124#: ../openssh-server.templates.master:23
88msgid "" 125msgid ""
89"This version of OpenSSH supports version 2 of the ssh protocol, which is " 126"This version of OpenSSH supports version 2 of the ssh protocol, which is "
90"much more secure. Disabling ssh 1 is encouraged, however this will slow " 127"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -100,7 +137,7 @@ msgstr ""
100 137
101#. Type: boolean 138#. Type: boolean
102#. Description 139#. Description
103#: ../templates.master:23 140#: ../openssh-server.templates.master:23
104msgid "" 141msgid ""
105"Also please note that keys used for protocol 1 are different so you will not " 142"Also please note that keys used for protocol 1 are different so you will not "
106"be able to use them if you only allow protocol 2 connections." 143"be able to use them if you only allow protocol 2 connections."
@@ -111,7 +148,7 @@ msgstr ""
111 148
112#. Type: boolean 149#. Type: boolean
113#. Description 150#. Description
114#: ../templates.master:23 151#: ../openssh-server.templates.master:23
115msgid "" 152msgid ""
116"If you later change your mind about this setting, README.Debian has " 153"If you later change your mind about this setting, README.Debian has "
117"instructions on what to do to your sshd_config file." 154"instructions on what to do to your sshd_config file."
@@ -120,34 +157,15 @@ msgstr ""
120"README.Debian deste pacote possui instruções sobre o que mudar em seu " 157"README.Debian deste pacote possui instruções sobre o que mudar em seu "
121"arquivo de configuração sshd_config." 158"arquivo de configuração sshd_config."
122 159
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid "ssh2 keys merged in configuration files"
127msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
128
129#. Type: note
130#. Description
131#: ../templates.master:37
132msgid ""
133"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
134"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
135"needed. They will still be read in order to maintain backwards compatibility"
136msgstr ""
137"A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
138"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
139"\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser lidos "
140"para manter a compatibilidade com versões anteriores."
141
142#. Type: boolean 160#. Type: boolean
143#. Description 161#. Description
144#: ../templates.master:46 162#: ../openssh-server.templates.master:38
145msgid "Do you want to continue (and risk killing active ssh sessions)?" 163msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?" 164msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
147 165
148#. Type: boolean 166#. Type: boolean
149#. Description 167#. Description
150#: ../templates.master:46 168#: ../openssh-server.templates.master:38
151msgid "" 169msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill " 170"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh " 171"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -159,7 +177,7 @@ msgstr ""
159 177
160#. Type: boolean 178#. Type: boolean
161#. Description 179#. Description
162#: ../templates.master:46 180#: ../openssh-server.templates.master:38
163msgid "" 181msgid ""
164"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 182"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
165"daemon line in the stop section of the file." 183"daemon line in the stop section of the file."
@@ -169,13 +187,13 @@ msgstr ""
169 187
170#. Type: note 188#. Type: note
171#. Description 189#. Description
172#: ../templates.master:56 190#: ../openssh-server.templates.master:48
173msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 191msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
174msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão." 192msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
175 193
176#. Type: note 194#. Type: note
177#. Description 195#. Description
178#: ../templates.master:56 196#: ../openssh-server.templates.master:48
179msgid "" 197msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and " 198"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default." 199"ForwardAgent set to ``off'' by default."
@@ -185,7 +203,7 @@ msgstr ""
185 203
186#. Type: note 204#. Type: note
187#. Description 205#. Description
188#: ../templates.master:56 206#: ../openssh-server.templates.master:48
189msgid "" 207msgid ""
190"You can enable it for servers you trust, either in one of the configuration " 208"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option." 209"files, or with the -X command line option."
@@ -195,20 +213,20 @@ msgstr ""
195 213
196#. Type: note 214#. Type: note
197#. Description 215#. Description
198#: ../templates.master:56 216#: ../openssh-server.templates.master:48
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 217msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr "" 218msgstr ""
201"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian." 219"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
202 220
203#. Type: note 221#. Type: note
204#. Description 222#. Description
205#: ../templates.master:67 223#: ../openssh-server.templates.master:59
206msgid "Warning: rsh-server is installed --- probably not a good idea" 224msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia" 225msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
208 226
209#. Type: note 227#. Type: note
210#. Description 228#. Description
211#: ../templates.master:67 229#: ../openssh-server.templates.master:59
212msgid "" 230msgid ""
213"having rsh-server installed undermines the security that you were probably " 231"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package." 232"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -219,13 +237,13 @@ msgstr ""
219 237
220#. Type: note 238#. Type: note
221#. Description 239#. Description
222#: ../templates.master:74 240#: ../openssh-server.templates.master:66
223msgid "Warning: telnetd is installed --- probably not a good idea" 241msgid "Warning: telnetd is installed --- probably not a good idea"
224msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia" 242msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
225 243
226#. Type: note 244#. Type: note
227#. Description 245#. Description
228#: ../templates.master:74 246#: ../openssh-server.templates.master:66
229msgid "" 247msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually " 248"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at " 249"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -239,13 +257,13 @@ msgstr ""
239 257
240#. Type: note 258#. Type: note
241#. Description 259#. Description
242#: ../templates.master:82 260#: ../openssh-server.templates.master:74
243msgid "Warning: you must create a new host key" 261msgid "Warning: you must create a new host key"
244msgstr "Aviso: você deve criar uma nova host key" 262msgstr "Aviso: você deve criar uma nova host key"
245 263
246#. Type: note 264#. Type: note
247#. Description 265#. Description
248#: ../templates.master:82 266#: ../openssh-server.templates.master:74
249msgid "" 267msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 268"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from " 269"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -257,113 +275,69 @@ msgstr ""
257 275
258#. Type: note 276#. Type: note
259#. Description 277#. Description
260#: ../templates.master:82 278#: ../openssh-server.templates.master:74
261msgid "You will need to generate a new host key." 279msgid "You will need to generate a new host key."
262msgstr "Você precisará gerar uma nova host key." 280msgstr "Você precisará gerar uma nova host key."
263 281
264#. Type: boolean 282#~ msgid "ssh2 keys merged in configuration files"
265#. Description 283#~ msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
266#: ../templates.master:92
267msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
268msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"You have the option of installing the ssh-keysign helper with the SUID bit "
275"set."
276msgstr ""
277"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
278"definido."
279
280#. Type: boolean
281#. Description
282#: ../templates.master:92
283msgid ""
284"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
285"based authentication."
286msgstr ""
287"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de "
288"usar a autenticação baseada em host do protocolo SSH 2."
289 284
290#. Type: boolean 285#~ msgid ""
291#. Description 286#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
292#: ../templates.master:92 287#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
293msgid "" 288#~ "longer needed. They will still be read in order to maintain backwards "
294"If in doubt, I suggest you install it with SUID. If it causes problems you " 289#~ "compatibility"
295"can change your mind later by running: dpkg-reconfigure ssh" 290#~ msgstr ""
296msgstr "" 291#~ "A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
297"Caso esteja em dúvida, é sugerido que você instale com o bit SUID ativado. " 292#~ "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
298"Caso isso cause problemas e você mude de idéia posteriormente execute o " 293#~ "\"know_hosts2\" não são mais necesrios. Os mesmos continuarão a ser "
299"comando : dpkg-reconfigure ssh" 294#~ "lidos para manter a compatibilidade com versões anteriores."
300 295
301#. Type: boolean 296#~ msgid "Do you want to run the sshd server?"
302#. Description 297#~ msgstr "Você deseja executar o servidor sshd ?"
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Você deseja executar o servidor sshd ?"
306 298
307#. Type: boolean 299#~ msgid "This package contains both the ssh client, and the sshd server."
308#. Description 300#~ msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
312 301
313#. Type: boolean 302#~ msgid ""
314#. Description 303#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
315#: ../templates.master:105 304#~ "via ssh."
316msgid "" 305#~ msgstr ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via " 306#~ "Normalmente o sshd Secure Shell Server será executado para permitir "
318"ssh." 307#~ "logins remotos via ssh."
319msgstr ""
320"Normalmente o sshd Secure Shell Server será executado para permitir logins "
321"remotos via ssh."
322 308
323#. Type: boolean 309#~ msgid ""
324#. Description 310#~ "If you are only interested in using the ssh client for outbound "
325#: ../templates.master:105 311#~ "connections on this machine, and don't want to log into it at all using "
326msgid "" 312#~ "ssh, then you can disable sshd here."
327"If you are only interested in using the ssh client for outbound connections " 313#~ msgstr ""
328"on this machine, and don't want to log into it at all using ssh, then you " 314#~ "Se você está interessado somente em usar o cliente ssh para conexões para "
329"can disable sshd here." 315#~ "fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
330msgstr "" 316#~ "desabilitar o sshd aqui."
331"Se você está interessado somente em usar o cliente ssh para conexões para "
332"fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
333"desabilitar o sshd aqui."
334 317
335#. Type: note 318#~ msgid "Environment options on keys have been deprecated"
336#. Description 319#~ msgstr "Opções ed ambiente sobre chaves estão obsoletas"
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Opções ed ambiente sobre chaves estão obsoletas"
340 320
341#. Type: note 321#~ msgid ""
342#. Description 322#~ "This version of OpenSSH disables the environment option for public keys "
343#: ../templates.master:117 323#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
344msgid "" 324#~ "If you are using this option in an authorized_keys file, beware that the "
345"This version of OpenSSH disables the environment option for public keys by " 325#~ "keys in question will no longer work until the option is removed."
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 326#~ msgstr ""
347"are using this option in an authorized_keys file, beware that the keys in " 327#~ "Esta versão do OpenSSH desabilita a opção de ambiente para chaves "
348"question will no longer work until the option is removed." 328#~ "públicas por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). "
349msgstr "" 329#~ "Caso você esteja usando esta opção em um arquivo authorized_keys, tenha "
350"Esta versão do OpenSSH desabilita a opção de ambiente para chaves públicas " 330#~ "cuidado pois as chaves em questão não irão mais funcionar até que esta "
351"por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). Caso você " 331#~ "opção seja removida."
352"esteja usando esta opção em um arquivo authorized_keys, tenha cuidado pois "
353"as chaves em questão não irão mais funcionar até que esta opção seja "
354"removida."
355 332
356#. Type: note 333#~ msgid ""
357#. Description 334#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
358#: ../templates.master:117 335#~ "sshd_config after the upgrade is complete, taking note of the warning in "
359msgid "" 336#~ "the sshd_config(5) manual page."
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 337#~ msgstr ""
361"sshd_config after the upgrade is complete, taking note of the warning in the " 338#~ "Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" "
362"sshd_config(5) manual page." 339#~ "no arquivo /et/ssh/sshd_config depois da a atualização terminar, "
363msgstr "" 340#~ "atentando para o aviso na página de manual do sshd_config(5)."
364"Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" no "
365"arquivo /et/ssh/sshd_config depois da a atualização terminar, atentando para "
366"o aviso na página de manual do sshd_config(5)."
367 341
368#~ msgid "Privilege separation" 342#~ msgid "Privilege separation"
369#~ msgstr "Separação de Previlégios" 343#~ msgstr "Separação de Previlégios"