summaryrefslogtreecommitdiff
path: root/debian/po/pt_BR.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-06-09 15:46:25 +0000
committerColin Watson <cjwatson@debian.org>2007-06-09 15:46:25 +0000
commitc301379e305ad8879385e1c103b65fc114c7d9d9 (patch)
tree5d5c828a7c6e829d9d9d405a7323903c5eb236af /debian/po/pt_BR.po
parentc04c56ee40eb5119edcf4630a26af4fcdf436f2b (diff)
final translation updates from Christian Perrier in #420107
Diffstat (limited to 'debian/po/pt_BR.po')
-rw-r--r--debian/po/pt_BR.po109
1 files changed, 70 insertions, 39 deletions
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 96ccd2aa1..331411ee8 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n" 17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2006-10-04 22:14+0100\n" 18"POT-Creation-Date: 2007-04-23 17:56+0200\n"
19"PO-Revision-Date: 2005-06-22 19:32-0300\n" 19"PO-Revision-Date: 2005-06-22 19:32-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n" 20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -25,21 +25,21 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates.master:1001 28#: ../openssh-server.templates.master:2001
29#, fuzzy 29#, fuzzy
30msgid "Generate new configuration file?" 30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "Gerar novo arquivo de configuração" 31msgstr "Gerar novo arquivo de configuração"
32 32
33#. Type: boolean 33#. Type: boolean
34#. Description 34#. Description
35#: ../openssh-server.templates.master:1001 35#: ../openssh-server.templates.master:2001
36#, fuzzy 36#, fuzzy
37msgid "" 37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from " 38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading " 39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd." 40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain " 41"config), which will work with the new server version, but will not contain "
42"any customisations you made with the old version." 42"any customizations you made with the old version."
43msgstr "" 43msgstr ""
44"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente " 44"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
45"diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a " 45"diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a "
@@ -51,13 +51,19 @@ msgstr ""
51 51
52#. Type: boolean 52#. Type: boolean
53#. Description 53#. Description
54#: ../openssh-server.templates.master:1001 54#: ../openssh-server.templates.master:2001
55#, fuzzy
56#| msgid ""
57#| "Please note that this new configuration file will set the value of "
58#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
59#| "can ssh directly in as root). It is the opinion of the maintainer that "
60#| "this is the correct default (see README.Debian for more details), but you "
61#| "can always edit sshd_config and set it to no if you wish."
55msgid "" 62msgid ""
56"Please note that this new configuration file will set the value of " 63"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 64"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
58"ssh directly in as root). It is the opinion of the maintainer that this is " 65"can ssh directly in as root). Please read the README.Debian file for more "
59"the correct default (see README.Debian for more details), but you can always " 66"details about this design choice."
60"edit sshd_config and set it to no if you wish."
61msgstr "" 67msgstr ""
62"Por favor note que este novo arquivo de configuração irá definir o valor da " 68"Por favor note que este novo arquivo de configuração irá definir o valor da "
63"opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa " 69"opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
@@ -70,28 +76,35 @@ msgstr ""
70 76
71#. Type: boolean 77#. Type: boolean
72#. Description 78#. Description
73#: ../openssh-server.templates.master:1001 79#: ../openssh-server.templates.master:2001
74#, fuzzy 80#, fuzzy
75msgid "" 81msgid ""
76"It is strongly recommended that you let this package generate a new " 82"It is strongly recommended that you choose to generate a new configuration "
77"configuration file now." 83"file now."
78msgstr "" 84msgstr ""
79"É fortemente recomendado que você permita que o novo arquivo de configuração " 85"É fortemente recomendado que você permita que o novo arquivo de configuração "
80"será gerado automaticamente para você." 86"será gerado automaticamente para você."
81 87
82#. Type: boolean 88#. Type: boolean
83#. Description 89#. Description
84#: ../openssh-server.templates.master:2001 90#: ../openssh-server.templates.master:3001
85msgid "Do you want to continue (and risk killing active ssh sessions)?" 91#, fuzzy
92#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
93msgid "Do you want to risk killing active SSH sessions?"
86msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?" 94msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
87 95
88#. Type: boolean 96#. Type: boolean
89#. Description 97#. Description
90#: ../openssh-server.templates.master:2001 98#: ../openssh-server.templates.master:3001
99#, fuzzy
100#| msgid ""
101#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
102#| "all running sshd instances. If you are doing this upgrade via an ssh "
103#| "session, that would be a Bad Thing(tm)."
91msgid "" 104msgid ""
92"The version of /etc/init.d/ssh that you have installed, is likely to kill " 105"The currently installed version of /etc/init.d/ssh is likely to kill all "
93"all running sshd instances. If you are doing this upgrade via an ssh " 106"running sshd instances. If you are doing this upgrade via an SSH session, "
94"session, that would be a Bad Thing(tm)." 107"you're likely to be disconnected and leave the upgrade procedure unfinished."
95msgstr "" 108msgstr ""
96"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar " 109"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar "
97"todas as instâncias sshd sendo executadas. Se você está fazendo esta " 110"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
@@ -99,28 +112,33 @@ msgstr ""
99 112
100#. Type: boolean 113#. Type: boolean
101#. Description 114#. Description
102#: ../openssh-server.templates.master:2001 115#: ../openssh-server.templates.master:3001
116#, fuzzy
117#| msgid ""
118#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
119#| "stop-daemon line in the stop section of the file."
103msgid "" 120msgid ""
104"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 121"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
105"daemon line in the stop section of the file." 122"start-stop-daemon line in the stop section of the file."
106msgstr "" 123msgstr ""
107"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha " 124"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
108"start-stop-daemon na seção stop deste arquivo." 125"start-stop-daemon na seção stop deste arquivo."
109 126
110#. Type: note 127#. Type: note
111#. Description 128#. Description
112#: ../openssh-server.templates.master:3001 129#: ../openssh-server.templates.master:4001
113msgid "Warning: you must create a new host key" 130msgid "New host key mandatory"
114msgstr "Aviso: você deve criar uma nova host key" 131msgstr ""
115 132
116#. Type: note 133#. Type: note
117#. Description 134#. Description
118#: ../openssh-server.templates.master:3001 135#: ../openssh-server.templates.master:4001
119#, fuzzy 136#, fuzzy
120msgid "" 137msgid ""
121"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 138"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
122"not handle this host key file, and the ssh-keygen utility from the old (non-" 139"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
123"free) SSH installation does not appear to be available." 140"utility from the old (non-free) SSH installation does not appear to be "
141"available."
124msgstr "" 142msgstr ""
125"Existe uma antiga /etc/ssh/ssh_host_key, a qual é criptografada usando IDEA. " 143"Existe uma antiga /etc/ssh/ssh_host_key, a qual é criptografada usando IDEA. "
126"O OpenSSH não pode gerenciar este arquivo host key e eu não consigo " 144"O OpenSSH não pode gerenciar este arquivo host key e eu não consigo "
@@ -128,25 +146,35 @@ msgstr ""
128 146
129#. Type: note 147#. Type: note
130#. Description 148#. Description
131#: ../openssh-server.templates.master:3001 149#: ../openssh-server.templates.master:4001
132msgid "You will need to generate a new host key." 150#, fuzzy
151#| msgid "You will need to generate a new host key."
152msgid "You need to manually generate a new host key."
133msgstr "Você precisará gerar uma nova host key." 153msgstr "Você precisará gerar uma nova host key."
134 154
135#. Type: boolean 155#. Type: boolean
136#. Description 156#. Description
137#: ../openssh-server.templates.master:4001 157#: ../openssh-server.templates.master:5001
138msgid "Disable challenge-response authentication?" 158msgid "Disable challenge-response authentication?"
139msgstr "Desabilitar autenticação desafio-resposta ?" 159msgstr "Desabilitar autenticação desafio-resposta ?"
140 160
141#. Type: boolean 161#. Type: boolean
142#. Description 162#. Description
143#: ../openssh-server.templates.master:4001 163#: ../openssh-server.templates.master:5001
164#, fuzzy
165#| msgid ""
166#| "Password authentication appears to be disabled in your current OpenSSH "
167#| "server configuration. In order to prevent users from logging in using "
168#| "passwords (perhaps using only public key authentication instead) with "
169#| "recent versions of OpenSSH, you must disable challenge-response "
170#| "authentication, or else ensure that your PAM configuration does not allow "
171#| "Unix password file authentication."
144msgid "" 172msgid ""
145"Password authentication appears to be disabled in your current OpenSSH " 173"Password authentication appears to be disabled in the current OpenSSH server "
146"server configuration. In order to prevent users from logging in using " 174"configuration. In order to prevent users from logging in using passwords "
147"passwords (perhaps using only public key authentication instead) with recent " 175"(perhaps using only public key authentication instead) with recent versions "
148"versions of OpenSSH, you must disable challenge-response authentication, or " 176"of OpenSSH, you must disable challenge-response authentication, or else "
149"else ensure that your PAM configuration does not allow Unix password file " 177"ensure that your PAM configuration does not allow Unix password file "
150"authentication." 178"authentication."
151msgstr "" 179msgstr ""
152"A autenticação através de senha parece estar desabilitada em sua " 180"A autenticação através de senha parece estar desabilitada em sua "
@@ -158,7 +186,7 @@ msgstr ""
158 186
159#. Type: boolean 187#. Type: boolean
160#. Description 188#. Description
161#: ../openssh-server.templates.master:4001 189#: ../openssh-server.templates.master:5001
162msgid "" 190msgid ""
163"If you disable challenge-response authentication, then users will not be " 191"If you disable challenge-response authentication, then users will not be "
164"able to log in using passwords. If you leave it enabled (the default " 192"able to log in using passwords. If you leave it enabled (the default "
@@ -171,6 +199,9 @@ msgstr ""
171"no' não terá efeito útil a menos que você também ajuste sua configuração PAM " 199"no' não terá efeito útil a menos que você também ajuste sua configuração PAM "
172"em /etc/pam.d/ssh." 200"em /etc/pam.d/ssh."
173 201
202#~ msgid "Warning: you must create a new host key"
203#~ msgstr "Aviso: você deve criar uma nova host key"
204
174#~ msgid "Warning: telnetd is installed --- probably not a good idea" 205#~ msgid "Warning: telnetd is installed --- probably not a good idea"
175#~ msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia" 206#~ msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
176 207