[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#381942: marked as done ([INTL:pt] Portuguese translation for openssh (debconf))



Your message dated Fri, 29 Sep 2006 09:17:05 -0700
with message-id <E1GTL2v-0002MR-7V@spohr.debian.org>
and subject line Bug#381942: fixed in openssh 1:4.3p2-4
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: openssh
Version: 4.3p2-3
Tags: l10n, patch
Severity: wishlist

Portuguese (pt) translation for openssh's debconf messages
by Ricardo Silva <ardoric _at_ gmail.com>.
Feel free to use it.

For translation updated please contact Ricardo Silva and CC the Portuguese
translation team <traduz _at_ debianpt.org>


# Portuguese translation of openssh debconf messages.
# This file is distributed under the same license as the openssh package.
# Ricardo Silva <ardoric@gmail.com>, 2006.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh 4.3p2-3\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2006-07-26 21:42+0100\n"
"PO-Revision-Date: 2006-08-07 21:10+0000\n"
"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n"
"Language-Team: Native Portuguese <traduz@debianpt.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid "Generate new configuration file?"
msgstr "Gerar ficheiro de configuração novo?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customisations you made with the old version."
msgstr ""
"Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente da "
"versão que vinha com o Debian 'Potato', que parece ser de onde está a actualizar. "
"Este pacote pode agora gerar um novo ficheiro de configuração (/etc/ssh/sshd.config), "
"que irá funcionar com a nova versão do servidor, mas não conterá nenhuma alteração "
"que tenha feito à versão antiga."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
"ssh directly in as root). It is the opinion of the maintainer that this is "
"the correct default (see README.Debian for more details), but you can always "
"edit sshd_config and set it to no if you wish."
msgstr ""
"Por favor note que este novo ficheiro de configuração terá 'PermitRootLogin' "
"definido para sim (o que significa que qualquer pessoa que saiba a palavra-chave "
"de root pode ligar-se directamente como root a partir do ssh). É da opinião "
"de quem mantém o pacote que este é o valor correcto por omissão (ver README.Debian "
"para mais detalhes), mas pode sempre editar o sshd_config e definir não, "
"se o desejar."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid ""
"It is strongly recommended that you let this package generate a new "
"configuration file now."
msgstr ""
"É fortemente recomendado que deixe este pacote gerar o novo ficheiro "
"de configuração agora."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr "Deseja continuar (e arriscar terminar todas as sessões activas de ssh)?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""
"A versão do /etc/init.d/ssh que tem instalado provavelmente terminará todas "
"as instâncias de sshd. Se vai actualizar através de uma sessão ssh, pode "
"ser uma Má Ideia(tm)."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
"daemon line in the stop section of the file."
msgstr ""
"Pode arranjar isto adicionando \"--pidfile /var/run/sshd.pid\" à linha "
"start-stop-daemon na secção stop do ficheiro."

#. Type: note
#. Description
#: ../openssh-server.templates.master:3001
msgid "Warning: rsh-server is installed --- probably not a good idea"
msgstr "Aviso: o rsh-server está instalado --- provavelmente não é uma boa ideia"

#. Type: note
#. Description
#: ../openssh-server.templates.master:3001
msgid ""
"having rsh-server installed undermines the security that you were probably "
"wanting to obtain by installing ssh.  I'd advise you to remove that package."
msgstr ""
"ter o rsh-server instalado mina a segurança que provavelmente deseja ao "
"instalar o ssh. Aconselho que remova esse pacote."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr "Aviso: o telnetd está instalado -- provavelmente não é uma boa ideia"

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted login/"
"password and session information over the network."
msgstr ""
"Aconselho que ou remova o pacote telnetd (se não necessita mesmo de oferecer "
"acesso por telnet) ou instale o telnetd-ssl para que tenha alguma hipótese "
"de que as sessões de telnet não enviem login/palavra-chave não-cifradas pela "
"rede."

#. Type: note
#. Description
#: ../openssh-server.templates.master:5001
msgid "Warning: you must create a new host key"
msgstr "Aviso: tem de criar uma nova chave de 'host'"

#. Type: note
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
"not handle this host key file, and the ssh-keygen utility from the old (non-"
"free) SSH installation does not appear to be available."
msgstr ""
"Existe um /etc/ssh/ssh_host_key antigo que está cifrado com IDEA. O OpenSSH "
"não consegue usar este ficheiro de chave de 'host', e o utilitário ssh-keygen "
"da instalação antiga (não livre) do SSH parece não estar disponível."

#. Type: note
#. Description
#: ../openssh-server.templates.master:5001
msgid "You will need to generate a new host key."
msgstr "Terá de gerar uma nova chave para o host."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:6001
msgid "Disable challenge-response authentication?"
msgstr "Desactivar autenticação por desafio-resposta?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:6001
msgid ""
"Password authentication appears to be disabled in your current OpenSSH "
"server configuration. In order to prevent users from logging in using "
"passwords (perhaps using only public key authentication instead) with recent "
"versions of OpenSSH, you must disable challenge-response authentication, or "
"else ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"Autenticação por palavra-chave aparenta estar desactivada na sua configuração "
"actual do servidor OpenSSH. De forma a impedir que os utilizadores se liguem "
"usando palavras-chave (talvez usando apenas autenticação por chave pública) "
"com versões recentes do OpenSSH, tem de desactivar a autenticação por desafio-"
"resposta, ou assegurar-se que a sua configuração do PAM não permite autenticação "
"pelo ficheiro password de Unix."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:6001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"Se desactivar autenticação por pedido-resposta, os utilizadores não serão "
"capazes de se ligar usando palavras-chave. Se deixar activado (a resposta "
"por omissão), então a opção 'PasswordAuthentication no' não terá efeito "
"a não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh."

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:4.3p2-4

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.3p2-4_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.3p2-4_powerpc.udeb
openssh-client_4.3p2-4_powerpc.deb
  to pool/main/o/openssh/openssh-client_4.3p2-4_powerpc.deb
openssh-server-udeb_4.3p2-4_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.3p2-4_powerpc.udeb
openssh-server_4.3p2-4_powerpc.deb
  to pool/main/o/openssh/openssh-server_4.3p2-4_powerpc.deb
openssh_4.3p2-4.diff.gz
  to pool/main/o/openssh/openssh_4.3p2-4.diff.gz
openssh_4.3p2-4.dsc
  to pool/main/o/openssh/openssh_4.3p2-4.dsc
ssh-askpass-gnome_4.3p2-4_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.3p2-4_powerpc.deb
ssh_4.3p2-4_all.deb
  to pool/main/o/openssh/ssh_4.3p2-4_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 381942@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Fri, 29 Sep 2006 16:28:24 +0100
Source: openssh
Binary: ssh-askpass-gnome openssh-client-udeb ssh openssh-server openssh-client openssh-server-udeb
Architecture: source powerpc all
Version: 1:4.3p2-4
Distribution: unstable
Urgency: high
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - Secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - Secure shell client for the Debian installer (udeb)
 openssh-server - Secure shell server, an rshd replacement
 openssh-server-udeb - Secure shell server for the Debian installer (udeb)
 ssh        - Secure shell client and server (transitional package)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 369395 381942 382966 388946 389995
Changes: 
 openssh (1:4.3p2-4) unstable; urgency=high
 .
   * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
     patch yet):
     - CVE-2006-4924: Fix a pre-authentication denial of service found by
       Tavis Ormandy, that would cause sshd(8) to spin until the login grace
       time expired (closes: #389995).
     - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
       signal handler was vulnerable to a race condition that could be
       exploited to perform a pre-authentication denial of service. On
       portable OpenSSH, this vulnerability could theoretically lead to
       pre-authentication remote code execution if GSSAPI authentication is
       enabled, but the likelihood of successful exploitation appears remote.
 .
   * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
     Hertzog; closes: #369395).
   * Remove no-longer-used ssh/insecure_rshd debconf template.
   * Make ssh/insecure_telnetd Type: error (closes: #388946).
 .
   * debconf template translations:
     - Update Portuguese (thanks, Rui Branco; closes: #381942).
     - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
       closes: #382966).
Files: 
 d0f547d4d7d7b457789fad36b675b728 990 net standard openssh_4.3p2-4.dsc
 fbf5d5159fe9aea1c08a4d121ecf12a6 168035 net standard openssh_4.3p2-4.diff.gz
 21496ed39c6d844b971b638e00da1d76 1052 net extra ssh_4.3p2-4_all.deb
 e930263cccb7ac6aec9f49254d7bbd2c 642622 net standard openssh-client_4.3p2-4_powerpc.deb
 f0aa1192a564b3316666be7c8e8158ef 232998 net optional openssh-server_4.3p2-4_powerpc.deb
 c78d0b0207790905f76880f0e94cdb63 99368 gnome optional ssh-askpass-gnome_4.3p2-4_powerpc.deb
 3f6aef414856d86e8a6ce01e19c07b14 166746 debian-installer optional openssh-client-udeb_4.3p2-4_powerpc.udeb
 1193ce5b48f8a36c18a134b5e786de07 169774 debian-installer optional openssh-server-udeb_4.3p2-4_powerpc.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFFHUCf9t0zAhD6TNERAmLuAJ94JQOge6mYynW3SEdWBJBDDPBYwQCfbU/s
QsCdkLgbSjJudZR5a4LCpL0=
=CwZU
-----END PGP SIGNATURE-----


--- End Message ---

Reply to: