Browsing Brazilian Portuguese translation

Don't show this notice anymore
Before translating, be sure to go through Ubuntu Translators instructions and Brazilian Portuguese guidelines.
205214 of 745 results
205.
The OpenSSH server component, <application>sshd</application>, listens continuously for client connections from any of the client tools. When a connection request occurs, <application>sshd</application> sets up the correct connection depending on the type of client tool connecting. For example, if the remote computer is connecting with the <application>ssh</application> client application, the OpenSSH server sets up a remote control session after authentication. If a remote user connects to an OpenSSH server with <application>scp</application>, the OpenSSH server daemon initiates a secure copy of files between the server and client after authentication. OpenSSH can use many authentication methods, including plain password, public key, and <application>Kerberos</application> tickets.
O componete de servidor OpenSSH, <application>sshd</application>, observa constantemente conexões de clientes para qualquer das ferramentas do cliente. Quando uma requisição de conexão ocorre, <application>sshd</application> inicia a conexão correta dependendo do tipo de ferramenta de conexão do cliente. Por exemplo, se um computador remoto conecta-se por um cliente <application>ssh</application>, o servidor OpenSSH iniciará o controle remoto da sessão após autenticar. OpenSSH utiliza vários métodos de autentificação, incluindo senha simples, chave pública e tiquetes <application>Kerberos</application>.
Translated and reviewed by Anderson Blaine
In upstream:
O componente de servidor OpenSSH, <application>sshd</application>, observa constantemente conexões de clientes para qualquer das ferramentas do cliente. Quando uma requisição de conexão ocorre, <application>sshd</application> inicia a conexão correta dependendo do tipo de ferramenta de conexão do cliente. Por exemplo, se um computador remoto conecta-se por um cliente <application>ssh</application>, o servidor OpenSSH iniciará o controle remoto da sessão após autenticar. OpenSSH utiliza vários métodos de autenticação, incluindo senha simples, chave pública e tiquetes <application>Kerberos</application>.
Suggested by Alex Rocha
Located in serverguide/C/remote-administration.xml:39(para)
206.
Installation
Instalação
Translated and reviewed by Og Maciel
Located in serverguide/C/windows-networking.xml:83(title) serverguide/C/windows-networking.xml:288(title) serverguide/C/windows-networking.xml:1317(title) serverguide/C/web-servers.xml:41(title) serverguide/C/web-servers.xml:675(title) serverguide/C/web-servers.xml:816(title) serverguide/C/web-servers.xml:940(title) serverguide/C/vpn.xml:33(title) serverguide/C/virtualization.xml:62(title) serverguide/C/virtualization.xml:2014(title) serverguide/C/vcs.xml:28(title) serverguide/C/vcs.xml:86(title) serverguide/C/vcs.xml:405(title) serverguide/C/remote-administration.xml:52(title) serverguide/C/remote-administration.xml:233(title) serverguide/C/network-config.xml:937(title) serverguide/C/network-auth.xml:52(title) serverguide/C/network-auth.xml:1590(title) serverguide/C/network-auth.xml:2102(title) serverguide/C/network-auth.xml:2493(title) serverguide/C/monitoring.xml:42(title) serverguide/C/monitoring.xml:428(title) serverguide/C/mail.xml:40(title) serverguide/C/mail.xml:496(title) serverguide/C/mail.xml:674(title) serverguide/C/mail.xml:823(title) serverguide/C/mail.xml:1315(title) serverguide/C/lamp-applications.xml:108(title) serverguide/C/lamp-applications.xml:287(title) serverguide/C/lamp-applications.xml:423(title) serverguide/C/installation.xml:13(title) serverguide/C/installation.xml:957(title) serverguide/C/file-server.xml:347(title) serverguide/C/file-server.xml:462(title) serverguide/C/dns.xml:23(title) serverguide/C/databases.xml:40(title) serverguide/C/databases.xml:164(title) serverguide/C/chat.xml:37(title) serverguide/C/chat.xml:141(title) serverguide/C/backups.xml:593(title)
207.
Installation of the OpenSSH client and server applications is simple. To install the OpenSSH client applications on your Ubuntu system, use this command at a terminal prompt:
A instalação do servidor e cliente OpenSSH é simples, Para instalar o OpenSSH cliente no seu Ubuntu, use este comando no terminal:
Translated and reviewed by Og Maciel
Located in serverguide/C/remote-administration.xml:53(para)
208.
sudo apt-get install openssh-client
sudo apt-get install openssh-client
Translated and reviewed by Og Maciel
Located in serverguide/C/remote-administration.xml:59(command)
209.
To install the OpenSSH server application, and related support files, use this command at a terminal prompt:
Para instalar o OpenSSH servidor no seu Ubuntu, use este comando no terminal:
Translated and reviewed by Og Maciel
Located in serverguide/C/remote-administration.xml:61(para)
210.
sudo apt-get install openssh-server
sudo apt-get install openssh-server
Translated and reviewed by Og Maciel
Located in serverguide/C/remote-administration.xml:66(command)
211.
You may configure the default behavior of the OpenSSH server application, <application>sshd</application>, by editing the file <filename>/etc/ssh/sshd_config</filename>. For information about the configuration directives used in this file, you may view the appropriate manual page with the following command, issued at a terminal prompt:
Você pode configurar o comportamento padrão do servidor OpenSSH, <application>sshd</application>, editando o arquivo <filename>/etc/ssh/sshd_config</filename>. Para mais informação sobre as diretrizes de configuração usadas neste arquivo, você pode ver o manual apropriado com o seguinte comando, executado pela linha de comando:
Translated and reviewed by Og Maciel
Located in serverguide/C/remote-administration.xml:75(para)
212.
man sshd_config
man sshd_config
Translated and reviewed by Duda Nogueira
Located in serverguide/C/remote-administration.xml:83(command)
213.
There are many directives in the <application>sshd</application> configuration file controlling such things as communications settings and authentication modes. The following are examples of configuration directives that can be changed by editing the <filename>/etc/ssh/ssh_config</filename> file.
Existem muitas diretrizes no arquivo de configuração do <application>sshd</application> que controlam coisas como configurações de comunicação e modos de autenticação. Os seguintes são exemplos de diretrizes de configuração que podem ser modificados editando o arquivo <filename>/etc/ssh/ssh_config</filename>.
Translated and reviewed by Og Maciel
Located in serverguide/C/remote-administration.xml:85(para)
214.
Prior to editing the configuration file, you should make a copy of the original file and protect it from writing so you will have the original settings as a reference and to reuse as necessary.
Antes de editar o arquivo de configuração, você deve fazer uma cópia do arquivo original e protegê-lo de escrita, para que você assim tenha os ajustes originais como uma referência e para reusar como necessário.
Translated and reviewed by Og Maciel
In upstream:
Antes de editar o arquivo de configuração, você deve fazer uma cópia do arquivo original e protegê-lo de escrita, para que você assim tenha os ajustes originais como uma referência e para re-usar como necessário.
Suggested by Alex Rocha
Located in serverguide/C/remote-administration.xml:92(para)
205214 of 745 results

This translation is managed by Ubuntu Brazilian Portuguese Translators, assigned by Ubuntu Translators.

You are not logged in. Please log in to work on translations.

Contributors to this translation: Alex Rocha, Alexandro Silva, Andersen Pecorone, Anderson Blaine, Andre Noel, André Gondim, Antônio Ayres (LedStyle), Auro Florentino, Duda Nogueira, Fábio Nogueira, Joao Lopes, Lucien Rocha Lucien, Lucius Curado, Marcelo R. Minholi, Mário Meyer, Og Maciel, Rafael Proença, Rafael Sfair, Ricardo Cropalato de Melo, Sebastião Luiz Guerra, Sergio, Tarciso Amorim, Wanderson Santiago dos Reis, Yuri Malheiros, Yves Junqueira, billpessoni, rics.